000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x1c}, 0x2000039c}}, 0x0) 16:44:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 16:44:14 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 16:44:14 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x5, 0x0, 0x0) 16:44:14 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4d, 0x0, 0x0) 16:44:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)) 16:44:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001700)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001400)=@raw=[@btf_id], &(0x7f0000001440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:44:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x18) 16:44:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0x9}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14}}, @tclass={{0x14}}, @hopopts={{0x18}}, @dstopts={{0x18}}, @hoplimit={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x90}}], 0x1, 0x0) 16:44:14 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000080)={0x8a}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8001]}, 0x8}) 16:44:14 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) [ 1120.481315][T30844] overlayfs: failed to resolve 'f': -2 [ 1120.558664][T30851] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:14 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:14 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8001]}, 0x8}) 16:44:14 executing program 3: r0 = socket(0xa, 0x1, 0x106) connect$can_j1939(r0, &(0x7f0000000040), 0x18) 16:44:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}) pselect6(0x40, &(0x7f0000000000)={0x81, 0x5, 0x6, 0x7, 0xc1, 0x9}, &(0x7f00000000c0)={0x80000001, 0x2, 0x0, 0x0, 0x10000, 0x0, 0x6, 0xffffffffffff2f06}, &(0x7f0000000100)={0x7ff, 0xffffffff, 0x7, 0x5c2a, 0x1000, 0x0, 0x10001, 0x5a90}, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x10001]}, 0x8}) mmap(&(0x7f0000178000/0x400000)=nil, 0x400000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005800)={&(0x7f00000055c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000680)=[{&(0x7f0000005640)=""/135, 0x87}], 0x1, &(0x7f0000005700)=""/209, 0xd1}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003900)={&(0x7f00000032c0)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x1b4, r1, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0xe4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffeffff}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x28}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1f}}}]}}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x44}, 0x4040) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) 16:44:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 16:44:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 16:44:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x1c, 0x19, 0x50b, 0x0, 0x0, {0x2, 0x60}}, 0x1c}}, 0x0) 16:44:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x1, &(0x7f0000000500)=@raw=[@ldst], &(0x7f0000000800)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000840)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:44:14 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x48, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) [ 1120.836783][T30866] overlayfs: failed to resolve 'f': -2 [ 1120.884709][T30866] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:14 executing program 0: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xffffffff}, 0x0, &(0x7f0000000240)={0x0, r0/1000+60000}) 16:44:14 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) 16:44:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) [ 1121.210336][T30882] overlayfs: failed to resolve 'f': -2 [ 1121.247026][T30882] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 16:44:15 executing program 3: socket(0x2, 0x0, 0x5f5e0ff) 16:44:15 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x20) 16:44:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8930, &(0x7f00000000c0)={'macvlan1\x00', @ifru_map}) 16:44:15 executing program 2: pipe(0xfffffffffffffffc) 16:44:15 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:15 executing program 3: socket$inet6_sctp(0x2, 0x3, 0x84) 16:44:15 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x90}}], 0x1, 0x0) 16:44:15 executing program 2: pselect6(0x40, &(0x7f0000000280)={0x10001}, &(0x7f00000002c0)={0x2}, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x6]}, 0x8}) 16:44:15 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) [ 1121.615786][T30885] overlayfs: failed to resolve 'fil': -2 [ 1121.662820][T30896] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x1c}, 0x1c}, 0x300}, 0x0) 16:44:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="74756e6c30000000000000000000000045e8c3f1a901b3033dc0f0f76ea83484a7e4c088126c80b0ae888277940f51f657"]}) 16:44:15 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0) 16:44:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x5c, 0x19, 0x50b, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xfe}, [@RTA_METRICS={0x4}, @RTA_PREFSRC={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_FLOW={0x8}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @SEG6_LOCAL_BPF={0x10, 0x8, 0x0, 0x1, @SEG6_LOCAL_BPF_PROG_NAME={0xa, 0x2, '!{/y{\x00'}}}, @RTA_UID={0x8, 0x19, 0xee00}, @RTA_OIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x5c}}, 0x0) 16:44:15 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @tclass={{0x14}}, @hopopts={{0x18}}, @dstopts={{0x18}}, @hoplimit={{0x14}}, @dontfrag={{0x14}}], 0x90}}], 0x1, 0x2001c040) 16:44:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2000000}, 0x90) 16:44:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x1c, 0x19, 0x50b}, 0x1c}}, 0x0) 16:44:15 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 16:44:15 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002140)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 16:44:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0x9}, 0x1c, 0x0}}], 0x1, 0x2001c040) 16:44:16 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x19, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) [ 1122.022030][T30920] overlayfs: failed to resolve 'fil': -2 16:44:16 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x22, &(0x7f0000000180)=ANY=[@ANYBLOB='\x002'], 0x88) 16:44:16 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) [ 1122.099414][T30920] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:16 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hopopts={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x2001c040) 16:44:16 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0xb, 0x0, 0x0) 16:44:16 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) 16:44:16 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x42, 0x0, 0x0) 16:44:16 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:16 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, '\x00', 0x2}) 16:44:16 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 16:44:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x1c, 0x77, 0x50b}, 0x1c}}, 0x0) [ 1122.772684][T30942] overlayfs: failed to resolve 'fil': -2 16:44:16 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x18, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:16 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:16 executing program 5: pipe(0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) 16:44:16 executing program 2: r0 = socket$inet6_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) [ 1122.865889][T30942] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:16 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001880)=ANY=[@ANYBLOB="3b0602"], 0x38) 16:44:16 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0x10) 16:44:17 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x13, 0x0, 0x0) 16:44:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x64, 0x19, 0x50b, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xfe}, [@RTA_METRICS={0x4}, @RTA_PREFSRC={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_FLOW={0x8}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @SEG6_LOCAL_BPF={0x10, 0x8, 0x0, 0x1, @SEG6_LOCAL_BPF_PROG_NAME={0xa, 0x2, '!{/y{\x00'}}}, @RTA_UID={0x8, 0x19, 0xee00}, @RTA_GATEWAY={0x8, 0x5, @local}, @RTA_OIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x64}}, 0x0) [ 1123.175687][T30972] overlayfs: failed to resolve 'file': -2 [ 1123.244748][T30975] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/53, &(0x7f0000000040)=0x35) 16:44:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 16:44:17 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20841, 0x0) 16:44:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}}, 0x88) 16:44:17 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 16:44:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @hopopts={{0x18}}, @dontfrag={{0x14}}], 0x48}}], 0x1, 0x0) 16:44:17 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x7, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1123.825501][T30985] overlayfs: failed to resolve 'file': -2 [ 1123.871786][T30989] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="74756e6c30000000000000000000000045e8c3f1a901b3033dc0f0f76ea83484a7e4c088126c80b0ae88827794"]}) 16:44:17 executing program 2: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 16:44:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, 0xe8) 16:44:17 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000200)) 16:44:18 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0xb, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:18 executing program 2: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x2}, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 16:44:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 16:44:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 16:44:18 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8a}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8001]}, 0x8}) [ 1124.193639][T31010] overlayfs: failed to resolve 'file': -2 16:44:18 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) connect$can_j1939(r0, &(0x7f0000000000), 0xfffffffffffffe4c) 16:44:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:18 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000100)) 16:44:18 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000080), 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 1124.283309][T31010] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:18 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x70}}, 0x0) 16:44:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0xffffffff, 0x4) 16:44:18 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 16:44:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:18 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x0) 16:44:18 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 16:44:18 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 16:44:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:18 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:18 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) [ 1124.939446][ T3677] Bluetooth: hci0: command 0x0401 tx timeout 16:44:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:44:19 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 16:44:19 executing program 5: r0 = socket$inet6_sctp(0x2, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002180)) 16:44:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:19 executing program 2: r0 = socket(0xa, 0x1, 0x106) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 16:44:19 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:19 executing program 5: socket$inet6_sctp(0x2, 0x0, 0x84) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x8200, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x3) 16:44:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x70}}, 0x0) 16:44:19 executing program 0: r0 = socket(0xa, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:44:19 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:44:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:19 executing program 2: r0 = epoll_create(0x2) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x15) 16:44:19 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) 16:44:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:44:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:19 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) connect$can_j1939(r0, 0x0, 0x0) 16:44:19 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:19 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000370000003c090000000000000502fff70748000000021006ae0020100000000000007f00000000000000070000000000000006000000000000000200000000000000000000800000000064000000000000000400000000000000000024000000000000002900000032000000", @ANYRES32], 0x90}}], 0x1, 0x0) 16:44:19 executing program 0: r0 = epoll_create(0x2) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 16:44:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:44:19 executing program 2: r0 = socket(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 16:44:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:19 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x33, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:19 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:44:19 executing program 5: socket(0x10, 0x3, 0x2000106) 16:44:19 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:19 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:44:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_addrs=@hci}) 16:44:20 executing program 0: socket$inet6_sctp(0x2, 0xa, 0x84) 16:44:20 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000370000003c090000000000000502fff70748000000021006ae0020100000000000007f00000000000000070000000000000006000000000000000200000000000000000000800000000064000000000000000400000000000000000024000000000000002900000032"], 0x90}}], 0x1, 0x0) 16:44:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r0) 16:44:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:44:20 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:44:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:20 executing program 2: r0 = socket$inet6_sctp(0x2, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000056c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="15", 0x1}], 0x1}}], 0x1, 0x0) 16:44:20 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8001]}, 0x8}) 16:44:20 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:44:20 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x1c, 0x19, 0x50b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 16:44:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'batadv0\x00', @ifru_addrs=@isdn}) 16:44:20 executing program 0: r0 = socket(0xa, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40010040) 16:44:20 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 1126.450622][T31137] overlayfs: missing 'lowerdir' 16:44:20 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000180), 0x0, 0x0, 0x0) 16:44:20 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:20 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x38) [ 1126.716511][T31151] overlayfs: missing 'lowerdir' 16:44:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:20 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:44:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x11, 0x0, 0x0) 16:44:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0x5}, 0x20) 16:44:21 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 16:44:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 16:44:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) [ 1127.253104][T31163] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 1127.276722][T31161] overlayfs: missing 'lowerdir' 16:44:21 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) 16:44:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:44:21 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 16:44:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 16:44:21 executing program 5: r0 = socket(0xa, 0x1, 0x106) connect$can_j1939(r0, 0x0, 0x0) [ 1127.512136][T31179] overlayfs: missing 'lowerdir' 16:44:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 16:44:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000020000001400018008000700", @ANYRES32=0x0, @ANYBLOB="080003"], 0x28}}, 0x0) 16:44:21 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x4, 0x800}, 0x48) 16:44:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 16:44:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x10, 0x0, 0x0, 0x8000}, 0x48) [ 1127.753767][T31194] overlayfs: missing 'lowerdir' 16:44:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x43, 0x0, 0x0) 16:44:21 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="b9", 0x1) 16:44:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 16:44:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002140)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x1, 0x0) 16:44:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1808}, 0x48) 16:44:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 16:44:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='tunl0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00E']}) 16:44:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000), 0x0) [ 1127.990258][T31213] overlayfs: missing 'lowerdir' 16:44:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:22 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:22 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 16:44:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 16:44:22 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x49, &(0x7f0000000180)=ANY=[@ANYBLOB='\x002'], 0x88) 16:44:22 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, 0x0, 0x6) 16:44:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @tclass={{0x14}}, @hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}}}, @dstopts={{0x18}}, @hoplimit={{0x14}}, @dontfrag={{0x14}}], 0xa0}}], 0x1, 0x2001c040) 16:44:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 16:44:22 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x16, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:22 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000200)=0x40) [ 1128.257910][T31229] overlayfs: missing 'lowerdir' 16:44:22 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:22 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1d, 0x0, 0x0) 16:44:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x0, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:44:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001b00)={'syztnl2\x00', 0x0}) 16:44:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) 16:44:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="5d34f0"], &(0x7f0000000880)='syzkaller\x00', 0x6, 0x98, &(0x7f00000008c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1128.525107][T31249] overlayfs: missing 'lowerdir' 16:44:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x0, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:44:22 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:22 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x19, &(0x7f0000000180)=ANY=[@ANYBLOB='\x002'], 0x88) 16:44:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4a, 0x0, 0x0) 16:44:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x0, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 1128.766359][T31267] overlayfs: missing 'lowerdir' 16:44:22 executing program 5: r0 = socket(0xa, 0x1, 0x106) recvmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000400)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}, 0x40010040) 16:44:22 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0xc0}}, {{@in=@dev}, 0x0, @in6=@private1}}, 0xe8) 16:44:22 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@private1]}, 0x18) 16:44:22 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) 16:44:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x48, 0x0, 0x0) 16:44:23 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x24, 0x19, 0x50b, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x8}]}, 0x24}}, 0x0) [ 1129.022708][T31283] overlayfs: missing 'lowerdir' 16:44:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) 16:44:23 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:23 executing program 0: r0 = socket(0xa, 0x1, 0x0) connect$can_j1939(r0, &(0x7f0000000040), 0x18) 16:44:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:23 executing program 2: r0 = socket$inet6_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000040)) 16:44:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1a, 0x0, 0x0) [ 1129.222526][T31299] overlayfs: missing 'lowerdir' 16:44:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) 16:44:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 16:44:23 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x0, 0xa9f502d565e4d37e}, 0x14) 16:44:23 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:23 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) 16:44:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000001c0)) 16:44:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}}, 0x0) 16:44:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x6, 0x0, 0x0) 16:44:23 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:23 executing program 0: socket(0xa, 0x1, 0x106) [ 1129.520817][T31321] overlayfs: missing 'lowerdir' 16:44:23 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={0x0}, 0x10) 16:44:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}}, 0x0) 16:44:23 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:23 executing program 5: pipe(0x0) socket(0x1d, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) 16:44:23 executing program 0: pipe(&(0x7f00000004c0)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 16:44:23 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:23 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'ip_vti0\x00', @ifru_addrs=@ethernet={0x0, @broadcast}}) 16:44:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}}, 0x0) [ 1129.754876][T31338] overlayfs: unrecognized mount option "lower" or missing value 16:44:23 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000af69dd"], 0x20}}, 0x0) 16:44:23 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:23 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 1129.843528][T31337] can: request_module (can-proto-0) failed. 16:44:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000140)=""/174, &(0x7f0000000100)=0xba) 16:44:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:24 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x14, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:44:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4e, 0x0, 0x0) [ 1130.038955][T31362] overlayfs: unrecognized mount option "lower" or missing value 16:44:24 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:24 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 16:44:24 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x49, 0x0, 0x0) 16:44:24 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 16:44:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:44:24 executing program 0: r0 = socket$inet6_sctp(0x2, 0x3, 0x84) sendmmsg$inet6(r0, &(0x7f0000007c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:44:24 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000940), 0x18) 16:44:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@rthdr_2292={{0x18}}], 0x18}}], 0x1, 0x0) 16:44:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}}, 0x0) [ 1130.302323][T31380] overlayfs: unrecognized mount option "lower" or missing value 16:44:24 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x17, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:24 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x60c002, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 16:44:24 executing program 5: r0 = epoll_create(0x7ff) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 16:44:24 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}}, 0x0) 16:44:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="5400000010000104000000000000000000f40000", @ANYRES32=0x0, @ANYBLOB="0557000000000000240012800b0001006d61637365630000140002800800050006000000050003000800000008000500", @ANYRES32], 0x54}}, 0x0) 16:44:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="5d34f0ff"], &(0x7f0000000880)='syzkaller\x00', 0x6, 0x98, &(0x7f00000008c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:44:24 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8a}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 16:44:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}}, 0x0) 16:44:24 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1130.663507][T31411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:44:24 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 16:44:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 16:44:24 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x49, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:24 executing program 2: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)={0x5}, &(0x7f0000000340), 0x0) 16:44:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:24 executing program 0: pipe(&(0x7f00000004c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:44:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x1}}, 0xe8) 16:44:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 16:44:24 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="5a05d6cb8b2a84cd125ad5cf4e87d73a94f3af7b", 0x14) 16:44:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000280)={'gretap0\x00', @ifru_data=0x0}) 16:44:25 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="597965d718cf3ec154aca201caad2588", 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000080)={'syz_tun\x00', @ifru_data=0x0}) 16:44:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 16:44:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}}, 0x0) 16:44:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:25 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./fil']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:25 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x8, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:25 executing program 0: pipe(&(0x7f00000004c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 16:44:25 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x5000) 16:44:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}}, 0x0) 16:44:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 16:44:25 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f00000004c0)) 16:44:25 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x35, 0x0, 0x0) 16:44:25 executing program 5: r0 = socket(0xa, 0x3, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 16:44:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}}, 0x0) 16:44:25 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002140)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}], 0x18}}], 0x1, 0x0) [ 1131.553065][T31463] overlayfs: failed to resolve './fil': -2 16:44:25 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./fil']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:25 executing program 0: r0 = socket(0xa, 0x1, 0x106) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:44:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:25 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8000}, &(0x7f00000000c0)) 16:44:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 16:44:25 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 16:44:25 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:25 executing program 5: pselect6(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000340), 0x0) 16:44:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 16:44:25 executing program 2: r0 = socket(0xa, 0x1, 0x106) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:44:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) [ 1131.884195][T31492] overlayfs: failed to resolve './fil': -2 16:44:26 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./fil']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000140)={'veth0_to_bond\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 16:44:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 16:44:26 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x42, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @tclass={{0x14}}, @hopopts={{0x18}}, @dstopts={{0x18}}, @hoplimit={{0x14}}], 0x78}}], 0x1, 0x2001c040) 16:44:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x21, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) 16:44:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}}, 0x0) 16:44:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:26 executing program 0: r0 = socket$inet6_sctp(0x2, 0x3, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 16:44:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}}, 0x0) [ 1132.257722][T31515] overlayfs: failed to resolve './fil': -2 16:44:26 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:26 executing program 2: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e}, &(0x7f0000000180)={0xffffffff, 0x0, 0x0, 0x9bb}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, &(0x7f0000000240)={0x0, r0/1000+60000}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x0) 16:44:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x5, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x20}}, 0x0) 16:44:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x3, 0xa, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}}, 0x0) 16:44:26 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 16:44:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:26 executing program 5: pipe(&(0x7f0000000140)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 16:44:26 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3e, 0x0, 0x0) 16:44:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xfffffffffffffe2f, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x20}}, 0x0) 16:44:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 1132.587630][T31547] overlayfs: failed to resolve './file': -2 16:44:26 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:26 executing program 2: pipe(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) 16:44:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000370000003c090000000000000502fff70748000000021006ae0020100000000000007f0000000000000007000000000000000600000000000000020000000000000000000080000000006400000000000000040000000000000000002400000000000000290000003200000000000000000000000000000000000001"], 0x90}}], 0x1, 0x0) 16:44:26 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4b, 0x0, 0x0) 16:44:26 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:26 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)={0x0, 0xfe, '\x00', [@jumbo, @hao={0xc9, 0x10, @local}, @generic={0x0, 0x7d7, "217eeac11d3ef77f29cae396a1982a889669bf8330b66fb4c6e543be05b4ef46db6a7bc9d352e58b7bac57b1a7c380bd523360ae35d51ca033ff2a1bed04c163283d441e80385468344cd84565ea55c825e4d60c699c2e71bd5d5b159532e1a0c7186a3464da0b14694bee10be15ab71eee3eac2d08ea43a94abb272d3328c475285b15be3d922cedb5488637fa1179fc27a2c8d26e932f4228154850d4693e4d81d1ea18aee4e6fb4223ca87b48767ce847033e683708991f58ef99d86b619b7917db4d5d75856e1fb9bdcf47a4fe5c44aae12d048109f0be9033b455e08f1f9c58b2041a9bce725fe77bc7639bad89f2d65fd529855ffe503808a1af0ade1cd312c9a626ae85e38f43f41a410ab763ef2f50e8555ff2d423f01aa294c54d16555c8366b7dc39cf76cfbe4f27bd01467cc2d179949dd8adad3298c247945efcc8eb07e53906e627079c2ad2c056b6706a6180251d4edcdcaff6367bdf3ccd1953753f98f03c59c6ae1706e35f7a3651d8802edc342fdc798720edba2a54011f68da7983d971f6eb3eedca63f4dd0c18fcc021492e74a50c8daf605458a317250b04d3d75c1e9a242d261eb4818b01b88352e6ef6071dc03021754de4e93a1eaa5a473efe4bf8c895bfb2a9d1171660a84ce12cbb90361ec6e29e02ee5ef4cea6eb7b103d8c96d5946e956f114bf09d34ed900eb1f9171e68ee4782d2318af59c600a86c15c57aea865b2ccbdb9273961477e4e211401e97151b46c945987176c4d223f967973485eb49225767c23015835f61fdd9ae1038106ac3b48035ffb996d752f762fea5308604954c2789f3a041110eaa2300b87ed04bb991f1c3e0d8ee55229d6314ce05a6938cd71309c4638313f96f4e5ff120abf1d50c974ec011bc5449012f19bb5725dfd2947eaa125352c989af59f61129ea6908b767b640355641dfa18182ddda5965f4c63ead6c3c0ae2113c738a905882893bb3e7622bc8d1ed874ac96b85454ef02812f4f9048fcd9067437e88fa21340d6efdd09db8b890352af5a4dcd13c40f78c60d0fd8e0e649a45d7ec0abe8fdb9a6f6337a8a4e1f06c7a8bda6e002608cb8df375999597a0ca3f10a41d5e9a4275f505373c2decadf0c5425796af3e50d3eb8d6e43f5b620a5ff277a7188f2151efd7837f6e2cd6e36637c99a821701f8c3127502ebef290f6ad7c7dc1fcf6688ea5445605a6c6b30ab73558a9e348c1c465fb9ba926cf073e3d78fc56e9f1f5c035209c611f19bf0679b14b882f68f06a40fdc999953dd48ecdde9f07c7688abda11929dca6db3f5aaec2b5401d18c5153bc80d1e26ab96d666fcf05e5f8dd18fe0d3020bc6bfb2497b0179cd513e6f886c9a2e1db30448ffcabb7aa6e50c653cab5267f6196d6a471440b57474380eff7163dbdcb6b479b17f596a4ae85eeca14be504e7239a133771a1f6872eecb5f94ff0ee39612834d75cdbfcb771023e5daadb8616843a3b13ba23d030a7ba966d1307769d46b1bbc0bb7f45b9821e673001d17dba2d636dd1a9d8f1e7cacedc6b0f123741c930a66f22820d0a8eb05597b9553fff8785f33962c341f8ab8351955a80d7c99bbb3e98ecc9767640f863088eab930c1feba22b38a50f30dbd43b18179ce3cd77a378210352605cc040d2b41fc132c8532c15268530dd44384d6c1f09c9a31c7de8ec4e04d2c26dbeed647fa62d8bedf71501b874ca10be6305205d67f4ddc66f4ad2acb9ca616aedfc30459404e9ee2f70589201f9d535fd0aec37d129fc79496b36f3f66d37c69e5ea216b6d9191c110cf6585201db482542c4e1678a9270242d7d2474e52c86dfb175f1ad37531a013216bc21264681fcc0f3666f9ed58aa651cba35738acca51dbc8056be3a52f56d7e7e5b6605b16f6c315f491d1ce0cc992feb3a896e2af77a6694ccf47badc23ba9d21fafdf10e31977be28a2eefd5972750324a06e19f93eef9479b91bd04b649ab03da446025b490cc4f96fcef88c23f91a252b3179823f0f239904f93c69ae5d9dc9e9dfa81ccdfcc04db6feff1bae322c3a203f1da3aa1dc126460cf4ae330f3a4845d7ba5b680b2c97a42d6b2bdff543f317020f9b059c6567e0455fde02e514b5d045290d2dd6771425e9d7f2c03fe2670a0019d9e88c88e51fa06a35489c6e5b6abad55df6374dddfc4f740c7a7e35c54425f3bd5f6d1a5b46a965930d677f825edb27dc44f3ae28cdb54071e4931e1789ccc2c8e62fc9eb9d795eef81099dfe30cad20035fda396846bf5be4cf88663e20aa4475e26560d995b9f2a7dcca70549e1e119c2ca0b93dbd801b055891f9fcf6b462116ff426be1145730fd33b0a561a37885a295c0c4f122e04b67209668320fde3441cc1ce2013b71cec30103a7a449ae166005c024bc8905cf64154fb5faba78931217686591b6f7777ae1d8586e3fb9d5d8c3736933b2a6b0521c8e06dfad3bb9e1a8940740e4ef59e602a8ce441a1fbceec71def262d2cda05950559ebd6112d1a59286327527f0ab422984574de53aea0aa7d258f416838c41d7cab778196c4243e31b0b6ab2ee55c86057266401c240f6543999923005a3028330c286589f7af594cfe675ca837777db33da4ed2ca367b9acdc8b651df5a2e048f4d1bd34b7fa57591128162d168da27db671a69cf8639c3ccea6b06dd1f24003e558025fec2111d4df090d8814d1b14b31f4378b02205d664c5949cebc5db76924302e58864222ec7eff44184db9d57bfc7de37f3a6591152a0ef2080afeae3b9d15df41288d04d2b4906a4b31694624ff850bad820ad0401b449f0069ec7e0678c68838e8c"}]}, 0x800) 16:44:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000370000003c090000000000000502fff70748000000021006ae0020100000000000007f00000000000000070000000000000006000000000000000200000000000000000000800000000064000000000000000400000000000000000024"], 0x90}}], 0x1, 0x0) 16:44:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:26 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 16:44:26 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1e, 0x0, 0x0) 16:44:26 executing program 2: r0 = socket$inet6_sctp(0x2, 0x1, 0x84) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 1132.844832][T31564] overlayfs: failed to resolve './file': -2 16:44:26 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:26 executing program 5: r0 = socket$inet6_sctp(0x2, 0x3, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 16:44:26 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:26 executing program 0: r0 = socket$inet6_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 16:44:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:27 executing program 2: r0 = socket$inet6_sctp(0x2, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 16:44:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000180)="e3", 0x1}, {0x0}], 0x2}}], 0x1, 0x4010) 16:44:27 executing program 1: r0 = socket$inet6_sctp(0x2, 0x1, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @remote}}) 16:44:27 executing program 0: r0 = socket(0xa, 0x1, 0x106) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/230, 0xe6}], 0x1}, 0x0) 16:44:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x20, 0x19, 0x50b, 0x0, 0x0, {}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) [ 1133.132161][T31586] overlayfs: failed to resolve './file': -2 16:44:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 16:44:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:27 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:27 executing program 0: r0 = socket$inet6_sctp(0x2, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 16:44:27 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x90) 16:44:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x10, 0x0, 0x0) 16:44:27 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="680000000000000029000000370000003c090000000000000502fff70748000000021006ae0020100000000000007f000000000000000700000000000000060000000000000002000000000000000000008000000000640000000000000004000000000000000000240000000000000029000000", @ANYRES32], 0x90}}], 0x1, 0x0) 16:44:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @tclass={{0x14}}, @dstopts={{0x18}}, @hoplimit={{0x14}}, @dontfrag={{0x14}}], 0x78}}], 0x1, 0x2001c040) 16:44:27 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x90) [ 1133.417358][T31608] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:27 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000200)) 16:44:27 executing program 1: r0 = socket(0xa, 0x1, 0x106) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 16:44:27 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x15, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:27 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:27 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x82010, r0, 0x0) 16:44:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3, 0x0, 0x0) 16:44:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000340)="e1c3723f", 0x4) 16:44:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000500)="d6743946d0a30c00b6759682f9413994d1c8a2a89c8116dfb6ef28cd2ed0246927c9a93c85780f5d2d5ee9dd8b094a94188dd027c2de29399c3a2b2707cad9e460c7cfad6306c4e6c4d8014e43b68c0ed688ee42411c60b8367bca7bd51acc98f39d668f4a35466a4f36c11e887b6765c9f9fc070d16c966b2f4b8903b515d89c42835597110f0d9", 0x88) 16:44:27 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x295080, 0x0) 16:44:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 16:44:27 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x6}, 0x20) 16:44:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) [ 1133.756568][T31632] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 16:44:27 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x39, 0x0, 0x0) 16:44:27 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:44:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:27 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="50d106ae48fb96a80671e3e887ec6fb53027d031", 0x14) 16:44:27 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1ff}, 0x1c, 0x0}}], 0x1, 0x0) 16:44:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x8, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:44:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000050) 16:44:28 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x38, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:28 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0xf0) 16:44:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:28 executing program 0: pipe(&(0x7f0000000180)) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) [ 1134.071937][T31660] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x24, 0x19, 0x50b, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x12}]}, 0x24}}, 0x0) 16:44:28 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 16:44:28 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(0x0, &(0x7f0000000440)='./file0\x00') 16:44:28 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x400280, 0x0) 16:44:28 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000005c0)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "5245c21e018b41de3aba2f6a94b0e1eaa7f18b643c3b26d3df3997046214c2d46625506d50f730e119de7e404f9cb8845cb9a8c2252fddb3ddcdfa5e520d022223f9c3b7efde6e8913613588dff54dcb"}, 0xd8) 16:44:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x24, 0x19, 0x50b, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 16:44:28 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1ff}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xfffffff8}}], 0x18}}], 0x1, 0x0) 16:44:28 executing program 1: r0 = socket$inet6_sctp(0x2, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x29, 0x0, 0x0) 16:44:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 16:44:28 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:44:28 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000500)="b30b8605", 0x4) [ 1134.436103][T31684] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'erspan0\x00', 0x0}) 16:44:28 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(0x0, &(0x7f0000000440)='./file0\x00') 16:44:28 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="68e2484bcddc913e70c9337bd6f67990", 0x10) 16:44:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x1c, 0x19, 0x50b, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) 16:44:28 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 16:44:28 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') 16:44:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @dstopts={{0x18}}, @dontfrag={{0x14}}], 0x48}}], 0x1, 0x0) 16:44:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:28 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4c, 0x0, 0x0) 16:44:28 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x38, 0x0, 0x0) 16:44:28 executing program 1: pselect6(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340), 0x0) 16:44:28 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x33, 0x0, 0x0) 16:44:28 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001880)=ANY=[], 0x38) [ 1134.806471][T31711] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 16:44:28 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(0x0, &(0x7f0000000440)='./file0\x00') 16:44:28 executing program 0: r0 = socket(0xa, 0x1, 0x106) recvmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f0000000400)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/230, 0xe6}], 0x1}, 0x40010040) 16:44:28 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x60c002, 0x0) 16:44:28 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0) 16:44:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:29 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:44:29 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x19, 0x0, 0x0) 16:44:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:44:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 16:44:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) [ 1135.149040][T31739] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:29 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$bt_rfcomm(r0, 0x0, 0x0) 16:44:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x0, 0x0, 0x101, 0x1}, 0x48) 16:44:29 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', 0x0) 16:44:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f0000000380)=@ipv4_delroute={0x64, 0x19, 0x50b, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xfe}, [@RTA_METRICS={0x4}, @RTA_PREFSRC={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_FLOW={0x8}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @SEG6_LOCAL_BPF={0x10, 0x8, 0x0, 0x1, @SEG6_LOCAL_BPF_PROG_NAME={0xa, 0x2, '!{/y{\x00'}}}, @RTA_UID={0x8, 0x19, 0xee00}, @RTA_GATEWAY={0x8, 0x5, @local}, @RTA_OIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x64}}, 0x0) 16:44:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x16, 0x0, 0x0) 16:44:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB=']'], &(0x7f0000000880)='syzkaller\x00', 0x6, 0x98, &(0x7f00000008c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:44:29 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3, 0x10, r0, 0x0) 16:44:29 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x18, 0x0, 0x0) 16:44:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @none}, 0xa) 16:44:29 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000440)="b1", 0x1}], 0x2}}], 0x1, 0x0) 16:44:29 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) [ 1135.436510][T31764] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000004600)={0x0, 0x0, 0x0}, 0x40000040) 16:44:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:29 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', 0x0) 16:44:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[], &(0x7f00000002c0)=""/175, 0xc4, 0xaf, 0x8}, 0x20) 16:44:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r2 = gettid() sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 16:44:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000001700)='./file0/file0\x00', 0x0, 0x0, 0x0) 16:44:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@var={0x6, 0x0, 0x0, 0xe, 0x5}, @fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x5f]}}, &(0x7f0000000100)=""/192, 0x3d, 0xc0, 0x1}, 0x20) 16:44:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x0) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) 16:44:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[@cred={{0x1c}}], 0xf}, 0x0) [ 1135.741279][T31789] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:29 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000004, 0x0, 0x80, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x1) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000580)='./bus/file0\x00', 0xf70, 0x0, 0x0, 0x1000, &(0x7f0000000800)=ANY=[@ANYBLOB="59a68398c552c279850e7e8dd9efc77c695630f04cac0f16d4c50a4d1f8d9010d482a4095b1a673e927ea39841735d897bb60c563fc93df087c9fafbb2c9d75ed67067ec76ea7f83f29e841c9c1ae4bff21eaa6686b21de69369ccc910d76832e36b3898bccc3194aad0b77a99ab53861037c191225f36a00dd3be1487909c907c956ec12dec3339c3a8ecff0285faeea39b439dc7095ec3c71f342c"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', 0x0) [ 1136.089985][T31805] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:44:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@base={0x19}, 0x48) 16:44:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/192, 0x2f, 0xc0, 0x1}, 0x20) 16:44:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r1 = gettid() r2 = getpid() sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 16:44:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000100)=""/192, 0x2a, 0xc0, 0x1}, 0x20) 16:44:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000004600)={0x0, 0x0, 0x0}, 0x40000040) 16:44:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x5, 0x1, 0x0, 0x6, 0x4, [{0xf}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000000c0)=""/133, 0x33, 0x85, 0x1}, 0x20) 16:44:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000dd40)=@base={0x10}, 0x48) 16:44:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/192, 0x30, 0xc0, 0x1}, 0x20) 16:44:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}], 0x40}, 0x0) 16:44:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=""/175, 0x1000000, 0xaf, 0x1}, 0x20) 16:44:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010718"], &(0x7f00000002c0)=""/175, 0xc4, 0xaf, 0x1}, 0x20) 16:44:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb090018"], &(0x7f00000002c0)=""/175, 0xc4, 0xaf, 0x1}, 0x20) 16:44:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0100180000000005"], &(0x7f00000002c0)=""/175, 0xc4, 0xaf, 0x1}, 0x20) 16:44:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@var={0x6, 0x0, 0x0, 0xe, 0x5}, @fwd={0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x5f]}}, &(0x7f0000000100)=""/192, 0x3d, 0xc0, 0x1}, 0x20) 16:44:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0100c4"], &(0x7f00000002c0)=""/175, 0xc4, 0xaf, 0x1}, 0x20) 16:44:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() recvmsg$unix(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x118}, 0x0) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}], 0x20}, 0x0) 16:44:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000100)=""/192, 0x1a, 0xc0, 0x1}, 0x20) 16:44:31 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x100000000002, 0x4) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000000)="39000000140081ae00002c0005000187015490abcae5e5741af204000000000000004f7e055319af71583c7d06a6588b3d42b0a82000ee8f0e", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 16:44:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x5}, @fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/192, 0x3c, 0xc0, 0x1}, 0x20) 16:44:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 16:44:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80), 0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) 16:44:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010218"], &(0x7f00000002c0)=""/175, 0xc4, 0xaf, 0x1}, 0x20) 16:44:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) 16:44:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) 16:44:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f0000001780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}]}}, &(0x7f00000017c0)=""/147, 0x2a, 0x93, 0x1}, 0x20) 16:44:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000000000000ac000000a8"], &(0x7f00000002c0)=""/175, 0xc4, 0xaf, 0x1}, 0x20) 16:44:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/192, 0x30, 0xc0, 0x8}, 0x20) 16:44:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000580)={&(0x7f0000000000), 0x6e, &(0x7f0000000480)=[{&(0x7f0000000080)=""/146, 0x92}], 0x1, &(0x7f0000000540)}, 0x0) r2 = gettid() sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 16:44:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r1 = gettid() r2 = getpid() r3 = getpid() sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x60}, 0x0) 16:44:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@base={0x19, 0x0, 0x0, 0x3ff}, 0x48) 16:44:31 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000380)={0x0, &(0x7f0000000000)=""/175, 0xc4, 0xaf}, 0x82) 16:44:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80), 0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x118}, 0x0) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) 16:44:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 16:44:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000580)={&(0x7f0000000000), 0x6e, &(0x7f0000000480)=[{&(0x7f0000000080)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000540)}, 0x0) r2 = gettid() sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 16:44:31 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000010140)={0x0, 0x0, 0x0}, 0x0) close(r0) 16:44:31 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 16:44:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002740)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x160, 0x0, 0x0) 16:44:31 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x8) 16:44:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 16:44:31 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x800000000ffd}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3f]}, 0x8}) 16:44:31 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x100000000002, 0x4) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000000)="39000000140081ae00002c0005000187015490abcae5e5741af204000000000000004f7e055319af71583c7d06a6588b3d42b0a82000ee8f0e", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 16:44:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 16:44:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80), 0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) 16:44:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 16:44:32 executing program 4: getitimer(0x0, &(0x7f0000000a40)) 16:44:32 executing program 5: r0 = socket(0x2, 0xa, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) 16:44:32 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00'}) 16:44:32 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='ip6tnl0\x00') 16:44:32 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000002280)=""/173) 16:44:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:44:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast1}, @sco={0x1f, @none}, @rc={0x1f, @none}}) 16:44:32 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x2, 0xee00}}) 16:44:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000180)=0x3f, 0x4) 16:44:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101}}}], 0x38}}], 0x1, 0x20004014) 16:44:32 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000010) 16:44:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, 0x0) 16:44:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd}, [@RTA_PREFSRC={0x8, 0x7, @dev}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_UID={0x8, 0x19, 0xee00}]}, 0x34}}, 0x0) 16:44:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg0\x00', 0x4) 16:44:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'vlan0\x00', @ifru_mtu}) 16:44:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, 0x0, 0x3f}) 16:44:32 executing program 0: waitid(0x0, 0x0, 0x0, 0x10, 0x0) 16:44:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:33 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 16:44:33 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x2d) 16:44:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_aout(r0, &(0x7f0000000280)={{0x0, 0x0, 0x7f}}, 0x20) 16:44:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000180)={0x2, 'geneve1\x00'}) 16:44:33 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x6100, 0x0) 16:44:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x80) 16:44:33 executing program 4: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "320b8a478d313d828721cf5e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e400"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) 16:44:33 executing program 0: sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000005c0), 0x0, 0x6000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 16:44:33 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 16:44:33 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0xc42, 0x0) 16:44:33 executing program 2: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x2d6ef9ff5365cb5) 16:44:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:33 executing program 4: add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) 16:44:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000200)) 16:44:33 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xffffffffffffffca) 16:44:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 16:44:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f0000000040)={'vlan0\x00', @ifru_mtu}) 16:44:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 16:44:33 executing program 4: socket(0x2, 0xa, 0x0) socket(0x2, 0xa, 0x0) 16:44:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={r1}, 0x10) 16:44:33 executing program 5: socket(0x0, 0x24e87df0eb915dd4, 0x0) 16:44:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'vlan0\x00', @ifru_mtu}) 16:44:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), 0x4) 16:44:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x3, 0xe}]}}}], 0x50}}], 0x1, 0x0) 16:44:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 16:44:33 executing program 2: memfd_create(&(0x7f0000000000)='*)$){\x00', 0x1) 16:44:33 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x7ff}, {}], 0x2, &(0x7f0000000040)={0x77359400}) 16:44:33 executing program 0: timer_create(0x0, &(0x7f0000000a80)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 16:44:33 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x40603d10, 0x0) 16:44:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:44:34 executing program 2: keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) 16:44:34 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000040)=[0x7], 0x0, 0x0) 16:44:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000140)) 16:44:34 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x800000000ffd}, &(0x7f00000000c0)={0x77359400}, 0x0) 16:44:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x50}}], 0x1, 0x20004014) 16:44:34 executing program 5: r0 = socket(0xa, 0x1, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) 16:44:34 executing program 2: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000280)=""/212) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/61, 0x3d, 0x82, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000d80), &(0x7f0000000dc0)={'U-'}, 0x16, 0x0) recvfrom(r0, &(0x7f0000000000)=""/188, 0xbc, 0x10000, &(0x7f00000000c0)=@can, 0x80) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='geneve0\x00'}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000200), &(0x7f0000000240)=0x8) 16:44:34 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000000)='=', 0x1) 16:44:34 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) 16:44:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) 16:44:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) 16:44:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:34 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003040)='ns/uts\x00') mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x11, r0, 0x0) 16:44:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000000)) 16:44:34 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x80002, 0x0) 16:44:34 executing program 1: msgsnd(0x0, &(0x7f0000000040)={0x0, "32de8b683a86fb0e4c68e449ddfd78f3e1e2325e9b2ba4b921109a0814478e3f924bc8566f3370420102d36e0747974a1d64a37f245c02b9ff13a9029900"/80}, 0xffffffffffffff98, 0x0) 16:44:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'vlan0\x00', @ifru_mtu}) 16:44:34 executing program 0: clock_getres(0x6, &(0x7f0000002180)) 16:44:35 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "3e3cc31ee19dfe45ba3339999ab97cb14310f170b753e65a423481dcb7e827e6d9768bde8d8345cadf5cbe94cf9b276cbf3e4a3bd75fd9b936231a2e241f7418"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 16:44:35 executing program 4: socket(0xa, 0x0, 0x8000002) 16:44:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x50, &(0x7f0000000100)="f2f7cd741f5d434b389c0ddae8c23010c9702a75687a92cdaf7a9bcb4e6546bb4fd3cb7b5aa0a4fe10a6465b55185934caebb475a766f913a351d857ed5ecde0ffd702701db66a17cd68e930a9724f33"}) 16:44:35 executing program 0: request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 16:44:35 executing program 5: r0 = fork() waitid(0x2, r0, 0x0, 0x2, 0x0) 16:44:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:35 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/uevent_helper', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:44:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) 16:44:35 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 16:44:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) 16:44:35 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x6}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x200]}, 0x8}) 16:44:35 executing program 0: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2) 16:44:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x0, @broadcast}}) 16:44:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 16:44:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000034c0)={0x77359400}) 16:44:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8001) 16:44:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000004000)={'ip6gre0\x00', {0x2, 0x0, @multicast2}}) 16:44:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 16:44:35 executing program 2: socketpair(0x0, 0xe9f13ec0dd40d964, 0x0, 0x0) 16:44:35 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x0, @remote}}) 16:44:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)={0x14, r1, 0x401}, 0x14}}, 0x0) 16:44:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_mtu}) 16:44:35 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) 16:44:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 16:44:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xfcb2, &(0x7f0000000180)={&(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x64}}, 0x0) 16:44:35 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x8}, 0x10) 16:44:35 executing program 0: r0 = epoll_create(0x785c7271) ioctl$FIOCLEX(r0, 0x5451) 16:44:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) 16:44:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', @ifru_mtu}) 16:44:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$unix(r0, 0x0, 0x0) 16:44:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x81) 16:44:35 executing program 0: add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 16:44:36 executing program 1: mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 16:44:36 executing program 4: getresgid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) 16:44:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000006540)={0x0, 0x0, 0x0}, 0x2004c005) 16:44:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:44:36 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001d80)={0x0, 0x0, 0x10}, 0x10) 16:44:36 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xb00, 0x0) 16:44:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0xfffffffffffffe7f, 0x12061, 0x0, 0xfffffffffffffcd6) 16:44:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000780)=""/174, 0xae}], 0x1}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @dev}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, 0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='team_slave_1\x00', 0x1ff, 0x1, 0x2}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/4096, 0x1000, 0x1, &(0x7f00000001c0)=""/139, 0x8b}, &(0x7f0000000280)=0x40) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x8, 0x3, 0x6, 0x10001, 0x826, 0x1, 0x8001, '\x00', r1, r2, 0x5, 0x2, 0x2}, 0x48) 16:44:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 16:44:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_data=0x0}}) 16:44:36 executing program 1: request_key(&(0x7f0000000100)='.request_key_auth\x00', 0x0, 0x0, 0x0) 16:44:36 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004540)={0x2020}, 0x2020) 16:44:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 16:44:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_data=0x0}}) 16:44:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:44:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x0) 16:44:36 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000042c0)) 16:44:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x7) 16:44:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000780)=""/174, 0xae}], 0x1}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:36 executing program 5: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, 0x0, r1) 16:44:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_data=0x0}}) 16:44:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_map}) 16:44:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x40000022) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) socket$packet(0x11, 0x2, 0x300) 16:44:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000003a40)={&(0x7f0000003980), 0xc, &(0x7f0000000280)={&(0x7f00000039c0)={0xf}, 0x14}}, 0x0) 16:44:36 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x4bcc01, 0x0) 16:44:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_data=0x0}}) 16:44:36 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002700), 0x612000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'vlan0\x00', {0x2}, 0x6}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000021c0), 0x80, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, &(0x7f00000000c0)={0x6594, 0xa}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) 16:44:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="a6", 0x1, r0) keyctl$set_timeout(0xf, r1, 0x3) 16:44:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000005c0)) 16:44:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='macvtap0\x00') 16:44:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000780)=""/174, 0xae}], 0x1}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'veth0_macvtap\x00', @ifru_names}) 16:44:37 executing program 2: pselect6(0x40, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x1}, &(0x7f0000000140), &(0x7f0000000180), 0x0) 16:44:37 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 16:44:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'vlan0\x00', @ifru_mtu}) 16:44:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="a6", 0x1, r0) keyctl$set_timeout(0xf, r1, 0x0) 16:44:37 executing program 4: select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x5}, 0x0, 0x0) 16:44:37 executing program 0: clock_gettime(0x0, &(0x7f0000001280)) 16:44:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000480)) 16:44:37 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) 16:44:37 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/pm_trace', 0x283, 0x0) 16:44:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002740)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002162, 0x0) 16:44:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:37 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 16:44:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r0) 16:44:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'vlan0\x00', @ifru_mtu}) 16:44:37 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 16:44:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) 16:44:37 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) r0 = socket(0x2c, 0xa, 0x80000000) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002740)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, 0x0) ioctl$PTP_PIN_SETFUNC(r1, 0x40603d07, &(0x7f00000000c0)={'\x00', 0x4, 0x3, 0x6}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000080)='wlan1\x00') 16:44:37 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 16:44:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:37 executing program 0: socket(0x2, 0xa, 0x1ff) 16:44:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 16:44:37 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 16:44:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:44:37 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 16:44:37 executing program 5: add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "45b9c8dfcf883a27c9b9fe705d202ce5c3e7400c7ee86b0b114610dcba969bd6c3c1543de997195cda49d88792a61e11ace801b8a5cb2f49431eaed782885714"}, 0x48, 0xfffffffffffffffd) 16:44:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000180)={0x4, 0x0, 0x3ff}, 0xc) 16:44:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r0) 16:44:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40003000, 0x0, 0x0) 16:44:37 executing program 4: move_pages(0x0, 0x20000000000003af, &(0x7f0000000040)=[&(0x7f0000fff000/0x1000)=nil], &(0x7f0000000080)=[0x0], 0x0, 0x0) 16:44:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 16:44:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000005c0), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/73) 16:44:37 executing program 0: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0xfffffffffffffeda) 16:44:38 executing program 2: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:44:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:38 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) 16:44:38 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8040, 0x0) 16:44:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 16:44:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 16:44:38 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key(&(0x7f0000000280)='encrypted\x00', 0x0, 0x0, 0x0, r1) 16:44:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 16:44:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:38 executing program 5: select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000002c0)) 16:44:38 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x2d) 16:44:38 executing program 4: request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='/dev/null\x00', 0xfffffffffffffffc) 16:44:38 executing program 1: msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) 16:44:38 executing program 2: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x1}, 0x0, 0x0, 0x0) 16:44:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:38 executing program 0: waitid(0x1, 0x0, 0x0, 0x20000008, 0x0) 16:44:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 16:44:38 executing program 1: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000740)) 16:44:38 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x10) 16:44:38 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) 16:44:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x0, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:38 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000100)="d5006e23f5e5abf157c631b346d9ea194db65c7d396002fb9f3398978ad44d4197bab5fb4d55acf61787287bde54e93332f3db097ca759b66f8a53f4317fc76dee8fd43722dcc312a00a72292ed32684376c95d8578b45c8ae212ee22f9e48607b3a7bc2ebddaba92bdfcf9f8f3f5f5cf75a8e755b7cc09b3299e446d044c4f413cc2fd5cea90cdb0038abb58e8f8298017a99f4228ab71bcff1e2403c462ce0db6e4408af97dbf585e5eafda6622533f020410244e9d536f1b0d0830f022b15411e6d6935d88e683d094b3ab82cc6e6f8b96a2c9b2fb8ac82f270ef16b9bc3beb9202c4e0f9de4f0ae8c7b1044a62754793a4372d43fd3c0a27ce48cc2cf8a8af4db8550802de7d84eb9038a8b95f215ace7ba497eca6afccea14826f523859abb00edd6717ddb75dc3bda3e89ad7c88e6ee0e592f25687ddfc049c826ef1eefe4a91295b39edcbb4dbc68eec59a68490d8f7086f680d608fae95a3d798866600d5e566cf4abb01c5a31f155b1946575ee41aa5cedbfd497642cc0fcc2fae8580e28c6eb229dad6470481e3a5f246829d9e4c3c50e6800c5889487f651e187435d820b9fe795fe857c9058e75107371c26d8eadfdfccc171d7a4f4ab1f55353a98834c86241161b729a468ce47eebac48110d31b0d318eaf0a8e5e2d192a6432ea77a9031d86538d7d38d3960dfd745a7d6a016f12e80e54ecdf4406923d9e4889c9f72fffb8000f081f8939e1905dd88f23c4d89299b969e86a43854a69c29c8fe67ae70c53f23a6568d0d603bf290620f80f367317c9cdf507f441b9043f3b4e4be68824e902f55decf7e04902df888f875685638530c3afdbd34eae9f17c85fefceded1b596527c161dc7dc2b2d31d5c521fc7d2465b345e3baaeaa95bdd1114df67fb7ad114d19fbdaa64b663e0795ceb08150bdf49619bf9b3626d5f341172d66f1813f82016cab276528ca34fe0cbb0784444410e0a86ac342dbd70eeab3d2f798ba9a5f7f6ed1adf8911514bae37fd8f4523dd48b456e016d0a872ff7977e6dbdbbdaf18229c5d7472532aa7bdc79b9d1ae9f3342ab914c97f8dbfb3b3ebde50aecc2305ca38cb9aa38f57c905ca9fe45cd53271b0c0040896c92f47fcf55b71251792d8a0e9c15d651a8c95e2332a03dd2972c2161745a4c61d77dd2264d461ed46808685a702848f7e068a87591cecac808a9b5724269babfd38dd46414e7d6a34b6d7f7cb3566ed4a0b4b4a00a393d993ca25503c44d12eb51b5d842b3aba37a489a31ef2022345c171ea4cf2f9725a5101ae11d53b401855a4622b0a85464103d79424272ae50c09f1ef0d097a45d7267488cfab6e890fd8f2a425c53280c3ff4507b1299b074e7315cfd3c6e2fd5588f21c39c2fde70f3797d22d3aa6afb91ff9254d363a8608162a0f9dc5b436c15cc907a16a1bc3928ac86080de809a177ad14bfe2f488ad9f3fe81204298db4c7be3418019837c90f7e200523992012672f0a40bf74de8868276785809270b443e01838085cc92ef0b5eba3c5dc45cdc42624995a450a5839d621eb3c27bc58f6d2bcf5479e86ba768638e2726cb1ce82c807b1c4fb8c4b5b1dbc1cf828ed7a706cb545e9c048a0c8a73d449b2ae135819b7717bdd49a40c21457d6d051ea2ebb34169f49d361eb388b526cf0a5b7bc0ea81578ce05440d0464e2d5ba073db7f940f1291e25b15cffd8577ee09f66860308b9c493187ec4bc1ac100177e5f953095a7a66ecd385b1aa5127e3b22dde77279dc3bbf76d619d7318102e1942bbbb99695ac146e99cf3684b3c827434cd4aba7cdfd254e16e4f36daa82c3156c5de5888dbd1aa6375484ae2aabe4fbc2484f273da2f9bf90c8ee14290384fc9d72403baa5fbec0e1d91f881eff03fe403c8f356241fdef93ee61ab31b82d8fbde45d0768c02aa6dd0334251160992132a91b373f5071f148cfaff326859c60a28f11a9e313c21584e8ee5f8d7b72af4b4ef3adf6c3d1ff969a5991f560774b58b3dcadbce88c0820fc183ff68e241660ce86c3ac710f622c69cb9133c7fecf708fb4b86d97bb37cff3d0923946fa91ede10356c07ddc748495fda49d077919cd0fb2b56dbd88e02b6a1661f303c3c321c9eddad786c6810184723949d1add24873078d5ae99f73786b742d5431bb36083bf922d8e82eb2cf5a5e4585846fcb90cf3bf424c8b41ddf04741da006e5eb119c424603a056db1b2e95d19b570a14c11ac770eac9d2c82084425b470cbdeff82f71e2908db35721734bc081fb5a476a65f91fbf88f3ba18cc9ae7a34fa03721259171b74bc4b3547c332c47158a26d5fa575f5f30f8a9ca483dd0084a2ebc8319ae1beaa29890aded0045d50e0de3638f2f0bd60f20ab2e97503535cb3cbd192cd9f147172d86605ad24a2b22b5d07f579133c8f40f962ca2eff483a634b08df347cc6a329337832b018caf217fe81c6e5dc89cba3e25254d3d2ae928226a5f5e9b39cd2b922320fd8e7e48d355bde1ed0e046a116a387c4a1fd4964a87659e572b1cf628fed3707cc057030e48f8fe018cfa4be71dd00fbf32b5c46623c641a3c7f5c8c7e122d29b2f352db78535805221e9ec627d9f3635c3a85fd679e7fc438493acaa30b8d207c5c35e28a0d9aba1b6179ea4ec5d2657f80f88a93ea71c160dc71cd4d70a9f0c2a457a66550c8516ae1f3ed1e20c07d91a5dd82c014c6f2521850248e08972a86c66e39d36bc3ed345587ba9637a69bd752f44d90c5e1ff2c4915dd3eeb499803291fd634aeaa1762442c161ce0a99a48fe3aab453e8798a9ec0844ae54855cc96068a1016e73f9fad3ae02c481820717a8ef811d0bb37000c448c7eb9d4bf7edf328b60738b1e2bfc58125933b32f392d750c6cf9b67c68b0aa757983869237eb43ac8509f7e5430f98b4b160bed7411f09ae0da036da01585d68286b9265fd63cfbd3d7fe0c6046935b341a80c9cf90d1248e17aa6ff6e2d0970a2e37f23b86f1d8a0da8c26af3c0ef8d4c1db92456251a05096ea915a4d48effbd67aba784ad8d93e874df66580a228fc0f2a60f1329da4c50517698d75ca1bf95bd0d2aadbab5b4e230d26736a60c5ee501111db503a373918d3eeba0c5e5d62ef094edb58e071a9f2066b40912742a418e07813477e5d19daa6c0032e7db9e86251276dcc0c70934eb39e2d0e9ee018ce4bf8083ac9e50a8dc99f0edbb97dd78bcf5f530c75f9d0605344a561be243ad29d86c1fa414fdc82d8ca7f81d336f4fdf941df18358a7b24d691e0d9c79ae750fa029723c6ef9e14587fb3d1f79cb47e8f3e9d8ddbe3b1de5bc9527c9f517964d80efa3285ce7efa7cf3f614e36515574c8fa1b7745e5ae9f5c940d72871aeaeb5fb9338cf558016337299610c7087c2f9e35e4ad38284df26caaa29f20760d9d676ada3a71f3b7bec6833e5dc2ea60f3c5413e584781c195d1c8cab149142d24e342ee460a8c3eca3d15ebda52a69f9de318e38851dc147b28d091b8548ac27c26fce5b506b059464c7cb1c02f58f14c2d03bb79e24c269a2f82be4226bd80823ceb912aa8e30a815a6f0465fc26f2166767ecfa803b87650b7d4636273140e326b37a500c38995415370ef769b63261c368aea1a18838a2cef2cc4adea52d4a79489de53e1cfb9ab6e3acde20b493cd657ccf88c68f00c875279867ff96135009655467c5d00bd92ccca17c5673c17b0cffcee5b3cd6b7ab5fb3bb9608f85089402279073a2df550bb544a7e800ae717d979477398a5209488a392ec588793af6df44fe5b35d874dc6e02fff758d1a00364dea9f7bf73a874daec640114927d90ce4e4091290c78954fe5c431fbf7ac48aba20bd00834f13520e6cb679ec448b2394e0d9d6b3abd80cdb520b811f27e23abaa7348ff2538ac9486e45ff04ba75b303d85c642ad9d3306ef6001bc6a9dbcda9646ef8b23dce8810510b4d13803242c6b906e11b8b640bc333c1c4631e5d0ec31717aab5900082e498321ab3439f2f7d084833f22a4b301eaa7d964ca3fb1461964ee62f8258d97dd9adfada9435df9196dd97f6baac962d33045685309553a3cb404cbd5401372d883b003ada9d72ca3e3d37beaf812be087f28a05f29268585703825f038730951be566d105e9affd403711acfea0475a9a2ea0d616d14dfbd0329792b851a043808079d96629fb68d2b81d75742e7e61912b556895b77bc3584363fc8590c92b27cef1cd757658c38a753d16b7c2acb41bdd3d3ce527ea6d67625db5d9768236cd5a6c5af59d90dd61c6700bdfbbbdae249dec0e410e88988851797e87f660dc828743ed15dd09b20a0d31e4550f2d46b57b7446f1b2c17b4cd6c829ce196e26487b6dec258d2c6914821c3f1958cc9fe68dc12f7514dae71c2d0b9d952276144016569e7072b5270b257e8f4428481fdc9b1d1b400bb4ae3a99960d477181f98fa61865b89bccf9a48ecae2ffa77127a4239e265611275de456c1c1ea9eaeef8e72445fad861c47ab39d23c0a72c2fd78272ea2a75cb6a789a9271d34511aced99490d6d7ad2793772d325424841bb708e7bd908a3626e9c30e8fd420d3e239f79923a6f2d6daf4ca9371594c41e414aaa8d9d8e44ff09f36221b5eab3f653ea07364d0eb531b39531abfe5039f57b23642e8875b2cea7a7cdcbdaa922c6a84ef36e614e84df36da29be14007dcf4bc1fa147bdb1a098296f0b9081f7a81d99fc2f68b9d21446a15422897401dbf5c132ca9b94cf6048d39ea3756fcae2a03ae5e6927ca52917b3438057e570c5906d155bdd00793d1c199503d7bc5dcd38992a29ae9e4e83d16db51cb422725234b4bb540a37c3c65ee4104f435ae3818c0959bfd7e1c5858e30a51849ec0d1abd596d24bee85ac1e7b29592685594e4f09bab7301c2d786ee4c8521a0e1caca7e4dd2301ac06b2b51f2d3c4eb87555cb2a4f20822972efc006527fbcc3e564bb3692b829f15385b2f32f74cf275e07dd700f91079dec2934d30d747cf1afef399ff6d414a7ba2384eec6beaad7837a3e3d733af1c4eb05694bd339a5131d8108dfbaf459f7ccb63104cb0069767d1d1081c8b116ebc330963229fad224743a45c38773a6b4ee0bc82ad04b1d863eb8411c21b9e2590325f3daa990eae542b8791c5d7d1f5d48b2ec29f04bcfedfdbd0a113f45849f3dd83f02627c6e82dcb8b14ee159f70a0500ffe1e437e45823ce1797d30294130c4f03072672d8e5cb2af2172971bee4df5a06cab5db1b5df0f842ffd70c3c32f5b10e8f2d71422ad7ddd03cd36c98e42ce8b3429e61c2ee7534bc40ef4eb96d25c3825f5819da7eb2fc78356c8912f78a9565ae5bce9bcb7dd053b42db70e14d9c55a2db6bca89fde8a27a4f2827b3203b793bd6dafe65046b18c17394fd182229c9ccc61a9e3ed1fd525aebbff040a784d73f58cbc26f7204ba4a8595d2eb9152a657dbdf2260e3a9b6e6b2c464ea520c23a99945ba0ccd87a8e2fdabdc0a56a1fcf5d5c8c397db0342374705042580bd1dd9ba8657b84181950c81fbbde6dd217e9b653ae5fd06bbd08dc1b43b16fa9376ad5f32b847e0d5e924101e7e5842b497b15240cdf2475d31a2ab47cbbe10900dc3ce16dc9c583f52ea06592a9794770d53b02bb49625a4a0f145594dc43d6c772a7df6afd17f7bb6772ef6e567ddc59ff9ea459b3ea13987ff7f63ff225a99bb1d3545c4f88a6cbbd1dc159f73f5fe3786fffe05d5cad29a5fa8669a593c0e8307386ed31f1de2d83e26c229ea8ba62ac5c1f87be02f", 0x1000) 16:44:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 16:44:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000740)) 16:44:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x1) 16:44:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) 16:44:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x0, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fallocate(r0, 0x0, 0x0, 0x0) 16:44:38 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x2001, 0x0) write$apparmor_current(r0, 0x0, 0x0) 16:44:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0xfffffffffffffe6a, 0x0}}], 0x1, 0x102, 0x0) 16:44:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) 16:44:38 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f000000bd80)={0x0, 0x0, &(0x7f000000bd40)={0x0}}, 0x0) 16:44:38 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f00000000c0)={0x99}) 16:44:38 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 16:44:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x0, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'macvlan0\x00', @ifru_flags}) 16:44:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xd5, 0x0, 0x0) 16:44:39 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/55, 0x37) 16:44:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bridge0\x00', @ifru_names}) 16:44:39 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 16:44:39 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x207c2, 0x0) 16:44:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, 0xfffffffffffffffd, 0x0) 16:44:39 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x90800) 16:44:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:39 executing program 2: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 16:44:39 executing program 5: mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 16:44:39 executing program 4: timer_create(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) 16:44:39 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xb) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 16:44:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f0000003940)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 16:44:39 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 16:44:39 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x200]}, 0x8}) 16:44:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 16:44:39 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 16:44:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000047c0)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "c0913bf640711880492dcad57d136a586691c488a53b7d7de99cb3d5b3284de0dce19211f63d337b60f9a1afb99ccd156f1de7b8dade1056a98041ff44803d73ee6eacd5842428af7b5bae6141bfd225"}, 0xd8) 16:44:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 16:44:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c}}], 0x38}}], 0x1, 0x0) 16:44:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 16:44:39 executing program 4: mount$fuse(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 16:44:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@nl=@unspec, 0x80) 16:44:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'\x00', @ifru_mtu}) 16:44:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:44:39 executing program 4: select(0x40, &(0x7f0000000200)={0x400}, 0x0, 0x0, &(0x7f00000002c0)) 16:44:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 16:44:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001300)=""/71, 0x47}], 0x2}, 0x2000) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 16:44:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:39 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 16:44:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={&(0x7f0000000400)={0x14, r1, 0x401}, 0x14}}, 0x0) 16:44:39 executing program 4: add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "99589348c1f0fd69e174d293a9071e4dd58ad78db4d89028b68a6c596112e68cc8150556caa58007e8a1db41564f5b160dc0055ec53701295567273d77d60bad"}, 0x52e54a10ae3366a, 0x0) 16:44:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000d40)) 16:44:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_mtu}) 16:44:40 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={0x0, 0x0, 0x4}, 0x10) 16:44:40 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x0, 0x0, 0x1900) 16:44:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), 0x10) 16:44:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:40 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f000000bd80)={&(0x7f0000000100), 0xc, &(0x7f000000bd40)={0x0}}, 0x0) 16:44:40 executing program 1: clone(0x4884a400, 0x0, 0x0, 0x0, 0x0) 16:44:40 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 16:44:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x40) 16:44:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 16:44:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 16:44:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x3}]}}}], 0x50}}], 0x1, 0x0) 16:44:40 executing program 1: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80c00) 16:44:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x2}, 0xfffffffffffffffa) 16:44:40 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0xfea6291f10ddc6bc, 0x0) 16:44:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000001c0), 0x4) 16:44:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:40 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 16:44:40 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x200042, 0x0) 16:44:40 executing program 4: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 16:44:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x102, 0x0, 0x0) 16:44:40 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) setns(r0, 0x0) 16:44:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_aout(r0, &(0x7f0000000280), 0x20) 16:44:41 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x140) 16:44:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:44:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x2141, 0x0, 0x0) 16:44:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 16:44:41 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000008a80), 0x2, 0x0) 16:44:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)) 16:44:41 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000014c00)) 16:44:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) 16:44:41 executing program 2: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 16:44:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, r1) 16:44:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, r1/1000+60000}, 0x10) 16:44:42 executing program 4: r0 = socket(0x2, 0xa, 0x0) recvmmsg$unix(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 16:44:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x65cc4000) 16:44:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 16:44:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002740)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:44:42 executing program 0: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000140)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 16:44:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:42 executing program 1: msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, 0x0) r0 = msgget$private(0x0, 0x8) msgsnd(r0, &(0x7f0000000000)={0x2, "79e2006bd640fb70394b5e0552c4ba8d0e44bf4a890af9aa3f5a8d603620194052f287501f4fd43266b256cb20c97dceb01e63c6d29837b1bf2943174bb2a0f6fbebc2e92a8ad62ec7eb8f25e901011f7dcdb4f065bd7b3daeebfaf00819674f4b29626c0727119e20c78c531c205ce4ff310ab86aafc38b762cbe42b2fe16ef318f8dcb7cdc0b32ee9d3431a03e1fe30c871430a467949116db3578ea28c3002330a55a043265135748d1cb42c1475c8e6818ff0dcdc4"}, 0xbf, 0x800) msgctl$IPC_RMID(r0, 0x0) 16:44:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) 16:44:42 executing program 2: r0 = socket(0x2, 0xa, 0x0) dup2(r0, r0) 16:44:42 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 16:44:42 executing program 5: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "3e3cc31ee19dfe45ba3339999ab97cb14310f170b753e65a423481dcb7e827e6d9768bde8d8345cadf5cbe94cf9b276cbf3e4a3bd75fd9b936231a2e241f7418"}, 0x48, 0xfffffffffffffffe) 16:44:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300), 0x8) 16:44:42 executing program 2: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000000) 16:44:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "240e8bf66ea56d45", "f3a7cc54ee173e428d7c8607051b9366", "0a563b86", "988b698f72ef24cf"}, 0x28) 16:44:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'bridge_slave_0\x00'}) 16:44:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000000b0601"], 0x14}}, 0x0) 16:44:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:42 executing program 1: request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffff9) 16:44:42 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x440, 0x0) 16:44:42 executing program 0: memfd_create(&(0x7f0000000000)='#\\]#\x00', 0x4) 16:44:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000001c0)={"014ef763726c486cbb352a49e91dd2c0", 0x0, 0x0, {0x8, 0x3}, {0x8000, 0xafb6}, 0x0, [0x5, 0x5, 0x401, 0x0, 0x6, 0x7, 0x6, 0x3ff, 0x0, 0xfffffffffffffffc, 0x94, 0xffffffffffffffff, 0x9, 0x0, 0xc3cb, 0x7f]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000002c0)={{r0}, r1, 0x0, @unused=[0x1, 0xaed, 0x0, 0x1f], @devid}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001440)={0x0, @l2tp={0x2, 0x0, @loopback}, @qipcrtr, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x89}, 0xfff, 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000080)='veth1\x00', 0x0, 0x5, 0x3}) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003040)='ns/uts\x00') r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x5ea2d3e8783a5e1c, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f00000000c0)={0x3, {0x9, 0x7, 0x7ff, 0x172d, 0x2}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000013c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000012c0)="7cebc64df5390afd57cbad7fe741038776e91df59b07985c33292cf120cba6225c8db6e6ab9caf55b8f32c4d7b709381e2933e7e90a0924895c8710fff735b36a331ecc78c117810b8edd8dae9a5283aeec252e03207e4d2c79c1f0d59f6b7740deb1ac3b2777fb63e7e9964d948820a357c1a09f30f7f323e7918c59356b937aaa8eb2847c73d1420d851597b75d9d16ecacdafafe7b75241e0f893f85b34ffddff7738f0a43a623d6c0e9979a4a8e069c5fd5f0c552dd0b5433668a6647ca1686a31285505d9b19336e1306b09a498877a4ac9c96c32c4a148df73d6c437e30a9e8301dea08bd9b6268b2523985225619b2b2c43117908", 0xf8}, 0x68) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000000)={{r0}, {@val, @actul_num={@val=0x2d, 0x0, 0x70}}}) 16:44:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}], 0x1, 0x20004014) 16:44:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 16:44:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000bc0)='cpuset.mem_hardwall\x00', 0x2, 0x0) 16:44:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:44:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000ec0)={0x6, '\x00', {0x1f}}) 16:44:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/123, 0x3f}) 16:44:42 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f00000000c0)) 16:44:42 executing program 2: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000001000)={0x0, 0x0, 0x0}) waitid(0x2, 0x0, &(0x7f0000001180), 0x2, &(0x7f0000001200)) 16:44:42 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80012002, 0x0) 16:44:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000800)) 16:44:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:42 executing program 0: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0xc1b72eefe6099787) 16:44:42 executing program 2: keyctl$search(0xa, 0x0, &(0x7f00000006c0)='ceph\x00', 0x0, 0x0) 16:44:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_mtu}) 16:44:43 executing program 5: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) 16:44:43 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 16:44:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f0000000240)) 16:44:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 16:44:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 16:44:43 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000000)) 16:44:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 16:44:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002740)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:44:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000002c0)='\\!}\x00', r0) 16:44:43 executing program 1: epoll_create(0x785c7271) 16:44:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 16:44:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 16:44:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 16:44:43 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x3f]}, 0x8}) 16:44:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000080)={0x8, 'syz_tun\x00', {'vlan1\x00'}}) 16:44:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f00000001c0), 0x4) 16:44:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x1c}}, 0x0) 16:44:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 16:44:43 executing program 0: add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='0000111122223333', 0x0) 16:44:43 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0xb0000000}) 16:44:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x30}}], 0x1, 0x20004014) 16:44:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1}, 0x8) 16:44:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 16:44:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x2) 16:44:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'vlan0\x00', @ifru_mtu}) [ 1150.224114][ T3697] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 16:44:44 executing program 1: add_key$keyring(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, 0x0) 16:44:44 executing program 0: shmget$private(0x0, 0x2000, 0x8a9245d7fe405e4f, &(0x7f0000ffe000/0x2000)=nil) 16:44:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) 16:44:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) add_key(&(0x7f0000000400)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 16:44:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 16:44:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 16:44:44 executing program 0: select(0x40, &(0x7f0000000200)={0x400}, 0x0, 0x0, 0x0) 16:44:44 executing program 5: pselect6(0x40, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x1}, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x200]}, 0x8}) 16:44:44 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 16:44:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) 16:44:44 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f0000000100), 0x0) 16:44:44 executing program 0: request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/dev/ptp0\x00', 0xffffffffffffffff) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='+:{![-\x00', 0x0) 16:44:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept(r0, 0x0, 0x0) 16:44:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 16:44:45 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 16:44:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) 16:44:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fallocate(r0, 0x21, 0x0, 0x3116f3a8) 16:44:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'vlan0\x00', @ifru_mtu}) 16:44:45 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) 16:44:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000180)) 16:44:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'vlan0\x00', @ifru_mtu}) 16:44:45 executing program 0: r0 = fork() ptrace$pokeuser(0x6, r0, 0x0, 0x0) 16:44:45 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000006440)='/sys/firmware/acpi', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 16:44:45 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0xefaa60db8f533d8a) 16:44:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:44:45 executing program 2: socketpair(0x2, 0x0, 0xee5, 0x0) 16:44:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "5a116cd7380d9df634fa6d22379c21aa5a275ba856dbfbfc681729e69f16e1b4d64da0e54c03d678ea06fa282bece563384470d29d1c3a19f675c11712607cf7"}, 0x48, r0) 16:44:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 16:44:45 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) 16:44:45 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000002180)) 16:44:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:44:45 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) 16:44:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000005c0), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000380)=""/2) 16:44:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="97", 0x1) 16:44:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_mtu}) 16:44:46 executing program 0: syz_open_dev$evdev(&(0x7f00000005c0), 0x0, 0x0) 16:44:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:44:46 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4) 16:44:46 executing program 2: add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='u', 0x1, 0xfffffffffffffffb) [ 1152.109211][T32676] veth1_to_bridge: mtu less than device minimum 16:44:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 16:44:46 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) 16:44:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) 16:44:46 executing program 2: mkdir(&(0x7f0000007940)='./file0\x00', 0x0) 16:44:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 16:44:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="f7"], 0x14}}, 0x0) 16:44:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x30}}], 0x1, 0x0) 16:44:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 16:44:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 16:44:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) 16:44:46 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003fc0)={0x0, 0x989680}) 16:44:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r0) 16:44:46 executing program 2: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 16:44:46 executing program 0: write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002040)={0x10}, 0x10) getresgid(&(0x7f0000004480), &(0x7f00000044c0), &(0x7f0000004500)) 16:44:46 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000200)=@encrypted_update={'update ', 'default', 0x20, 'user:', '[]\xfe'}, 0x18, 0xfffffffffffffff9) 16:44:46 executing program 4: select(0x40, &(0x7f0000000200)={0x400}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000002c0)) 16:44:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) 16:44:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 16:44:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 16:44:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 16:44:46 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x41) 16:44:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) 16:44:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) 16:44:46 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 16:44:46 executing program 5: select(0x40, &(0x7f0000000200)={0x400}, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) 16:44:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'vlan0\x00', @ifru_mtu}) 16:44:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xfffffffffffffde6, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 16:44:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3a6266d51ee716e44b3dfef48efb374e400"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r0) 16:44:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'erspan0\x00', @ifru_mtu}) 16:44:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}], 0x1, 0x0) 16:44:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) 16:44:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 16:44:47 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x303083, 0x0) 16:44:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 16:44:47 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x18240, 0x0) 16:44:47 executing program 0: syz_open_dev$rtc(&(0x7f0000000b40), 0x0, 0x98000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003040)='ns/uts\x00') 16:44:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) 16:44:47 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0xe0400, 0x0) 16:44:47 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 16:44:47 executing program 5: socket$inet(0x2, 0x0, 0x7ff) 16:44:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @loopback}, @qipcrtr, @xdp, 0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='team_slave_1\x00', 0x453, 0x5, 0x2}) 16:44:47 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:44:47 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0xc0, 0x0) 16:44:47 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 16:44:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}], 0x1}}], 0x1, 0x0) 16:44:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000240)) 16:44:47 executing program 2: request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 16:44:47 executing program 1: request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 16:44:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 16:44:47 executing program 4: request_key(&(0x7f0000004580)='logon\x00', 0x0, 0x0, 0xfffffffffffffff8) 16:44:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "e208ec8e3220f1a080bbf9ef9d20b83fa3cd42f2c9995c917e6cdcfa0fc0c8f6cd2341f60359fd217a43f16cf129276f49e81967b7005fac78136c0943c9abf5ac52dbee1782026c8d590af01b65ff47"}, 0xd8) 16:44:47 executing program 2: getitimer(0x2, &(0x7f0000000a40)) 16:44:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}], 0x1}}], 0x1, 0x0) 16:44:47 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:44:47 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) 16:44:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000004500), 0x4) 16:44:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 16:44:47 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x4, 0x7ff}, {}], 0x2, &(0x7f0000000040)={0x77359400}) 16:44:47 executing program 4: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x6}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x200]}, 0x8}) 16:44:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000020c0)=""/88, 0x58}], 0x1}, 0x0) listen(r0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000780)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}], 0x1}}], 0x1, 0x0) 16:44:47 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003040)='ns/ipc\x00') 16:44:47 executing program 2: socketpair(0x832af7ca93d46df7, 0x0, 0x0, 0x0) 16:44:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)) 16:44:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, 0x0}) 16:44:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @nl, @xdp, @in={0x2, 0x0, @multicast2}}) 16:44:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x800, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) 16:44:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 16:44:48 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x7) 16:44:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, 0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='team_slave_1\x00', 0x1ff, 0x1, 0x2}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/4096, 0x1000, 0x1, &(0x7f00000001c0)=""/139, 0x8b}, &(0x7f0000000280)=0x40) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x8, 0x3, 0x6, 0x10001, 0x826, 0x1, 0x8001, '\x00', r1, r2, 0x5, 0x2, 0x2}, 0x48) 16:44:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000000c0)) 16:44:48 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000017c0)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001300)=""/71, 0x47}, {&(0x7f0000001380)=""/203, 0xcb}], 0x3}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 16:44:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x85}, 0x4) 16:44:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:44:48 executing program 1: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 16:44:48 executing program 2: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RGETLOCK(r0, &(0x7f0000000480)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, '\x00'}}, 0x1f) 16:44:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 16:44:48 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0xe4300, 0x0) 16:44:48 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "1b0f7fc48d313d18b7b12918984cbd9ea24a069e7b828721cf4e8e49370d566260a3d3246d575d401fcc539ab2c6b6b0a6266d51ee716e44b3dfef48efb374e4"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0x0) 16:44:48 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xbf}, 0x0, 0x0, 0x0, 0x0) 16:44:48 executing program 3: clock_nanosleep(0x7, 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 16:44:48 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 16:44:48 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xfe6633028bbb6b8b, 0x0) fstat(r0, &(0x7f00000000c0)) 16:44:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x4) 16:44:48 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) 16:44:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000180), 0x98) 16:44:48 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000001240)) 16:44:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={r4}, &(0x7f00000001c0)=0x14) 16:44:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="06", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000100)={r4}, &(0x7f0000000180)=0x8) 16:44:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x80108906, 0x0) 16:44:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000003c0)=' ek', 0x3, 0x0, &(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 16:44:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000240), &(0x7f0000000280)=0x4) 16:44:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 16:44:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000180)=0xb) 16:44:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000180), 0x98) 16:44:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000580), 0x90) 16:44:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 16:44:49 executing program 3: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000300)) 16:44:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x182, 0x0, 0x5}, 0x98) 16:44:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340), 0x90) 16:44:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000200), &(0x7f0000000280)=0x8) 16:44:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), 0x88) 16:44:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000600), 0x10) 16:44:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x1000, 0x4) 16:44:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='X', 0x1, 0x20180, &(0x7f0000000140)={0x10, 0x2}, 0x10) 16:44:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000640)=ANY=[@ANYRES32], 0xc5) 16:44:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 16:44:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000180)=0x5, 0x4) 16:44:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 16:44:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 16:44:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x20089) 16:44:49 executing program 4: utimensat(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={{0x0, 0x5bde1898}}, 0x0) 16:44:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x41) 16:44:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:44:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x9, 0x210}, 0x98) 16:44:49 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:44:49 executing program 1: shmget(0x0, 0x1000, 0x600, &(0x7f0000ffe000/0x1000)=nil) 16:44:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x87}, 0x98) 16:44:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="d146d3da7bccf8ce496b3988797439457af32ab88e3beffedf5659511f5e0981c265655b8c0c213de8150bcc725e1eb2d089b6dfc027c903c335da0a5069c532f04d9cf53a3250c2f0d68b42cd749d698d46f9cbff00b94f1a41ba3043e13fcef1453a9cea46fc483c12ede4d9167560866f3b8536b105153d04fd3cbecfcbfe27ffc350808898c1c3bff2bfa4e9b2c9332430b7c30e4382d2f3e911f0b7c0cc6ef691c4fe43cafb3527924c3050549db8e0305824256130316142a5d419c093fc7b99097107395521c1f4d46e5c5f78bbf9625f778dd06b", 0xd8}], 0x1}, 0x0) 16:44:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000340), &(0x7f0000000380)=0x8) 16:44:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f00000000c0)=0x18) 16:44:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='$', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 16:44:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000001c0)={0x0, 0x8000}, 0x8) 16:44:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080)={0x0, 0xfffa}, 0x8) 16:44:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000280)=0xb) 16:44:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0001"], 0x498}, 0x0) 16:44:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f0000000100)={0x0, 0xff80}, 0x8) 16:44:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40001) 16:44:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1013, 0x0, &(0x7f0000000040)) 16:44:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20184, 0x0, 0x0) 16:44:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000002c0)='cubic\x00', 0x6) 16:44:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x0) 16:44:50 executing program 5: fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 16:44:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="8d", 0x1}], 0x1}, 0x0) 16:44:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000000)=@in6={0x0, 0x1c, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[{0x10}, {0x10}], 0x20}, 0x0) 16:44:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) 16:44:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000040)) 16:44:50 executing program 5: fchmodat(0xffffffffffffffff, 0x0, 0x0) 16:44:50 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000001180), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 16:44:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="16", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 16:44:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180), &(0x7f0000000200)=0x4) 16:44:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) read(r2, &(0x7f0000000200)=""/215, 0xd7) 16:44:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000100)={0x0, 0x100, '\x00', [@generic={0x0, 0x7fe, "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"}]}, 0x808) 16:44:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x108) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)="d0", 0x1}, {0x0}], 0x2}, 0x0) 16:44:50 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 16:44:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:44:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000340)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r6, 0x0, 0x8}, 0x10) 16:44:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 16:44:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}, 0x0) 16:44:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x20180, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 16:44:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x902, &(0x7f0000000100), 0x4) 16:44:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000800)='F', 0x1}], 0x1, &(0x7f0000000500)=[{0x10}, {0x10}], 0x20}, 0x0) 16:44:51 executing program 3: getresgid(0x0, 0x0, &(0x7f0000000080)) 16:44:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={r3}, 0x8) 16:44:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 16:44:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, 0x0) 16:44:51 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 16:44:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:44:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) bind$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 16:44:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 16:44:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 16:44:51 executing program 1: getresgid(0x0, 0x0, &(0x7f0000000080)) getresgid(&(0x7f0000000200), &(0x7f0000000240), 0x0) 16:44:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x47, 0x0, &(0x7f0000000140)) 16:44:51 executing program 0: open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x200, 0x0) 16:44:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000003c0)=""/36, 0x24}], 0x1}, 0x40080) 16:44:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000240)) 16:44:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x0) 16:44:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x40082) 16:44:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)=']', 0x1, 0x104, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:44:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000200), 0x8) 16:44:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000080), 0x4) 16:44:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0xab39, 0x4) 16:44:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000940)="bd", 0x1}], 0x1}, 0x180) 16:44:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000080)=0x8) 16:44:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="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", 0x5ad}], 0x1}, 0x0) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000000)="84", 0x1, 0x0, 0x0, 0x0) 16:44:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x98) [ 1157.841947][ T624] sctp: [Deprecated]: syz-executor.4 (pid 624) Use of int in maxseg socket option. [ 1157.841947][ T624] Use struct sctp_assoc_value instead 16:44:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) listen(r0, 0xd2d) 16:44:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000140)={0x0, 0x3, 0x9, 0x3}, 0x8) 16:44:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x400c2) 16:44:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4}, 0x10) 16:44:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000200)) 16:44:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x16, 0x0}, 0x0) 16:44:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind(r0, &(0x7f0000002ac0)=@in6={0x1c, 0x1c}, 0x1c) 16:44:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000140)={0x0, 0x0, 0x9}, 0x8) 16:44:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000580), 0x90) 16:44:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb0) 16:44:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) 16:44:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f0000000300)=0x90) 16:44:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 16:44:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000000), 0x4) 16:44:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "8eb5"}, &(0x7f00000010c0)=0xa) 16:44:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="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", 0x5ad}], 0x1}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 16:44:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f00000002c0)=0x90) 16:44:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@init={0x14}], 0x14}, 0x0) 16:44:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 16:44:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0xbf) 16:44:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) listen(r2, 0x7) 16:44:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, 0x0, 0x0) 16:44:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@sndrcv={0x2c}], 0x2c}, 0x0) 16:44:53 executing program 2: open$dir(0x0, 0x539d9fcd7fc4cd76, 0x0) 16:44:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f00000002c0)="89", 0x1}], 0x1, &(0x7f00000004c0)=[{0x10}, {0x10}], 0x20}, 0x0) 16:44:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f00000000c0)='n', 0x1) 16:44:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000200), &(0x7f0000000240)=0x10) 16:44:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000001480), 0x10) 16:44:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)='\v', 0x1}], 0x1, &(0x7f0000000200)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:44:53 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000001140)='./file0/file0/file0\x00', 0x0, 0x0) 16:44:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x1) 16:44:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={r3, 0x1}, 0x8) 16:44:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000001180)=0x39a, 0x4) 16:44:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000200)={0x0, 0x9, 0x6}, 0x8) 16:44:53 executing program 0: utimensat(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x0) 16:44:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) listen(r0, 0x0) 16:44:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@cred], 0x68}, 0x0) 16:44:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 16:44:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="de", 0x1}, {&(0x7f0000000180)='d', 0x1}], 0x2, 0x0, 0x44}, 0x0) 16:44:53 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=ANY=[], 0x44}, 0x0) 16:44:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:44:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:44:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="d146d3da7bccf8ce496b3988797439457af32ab88e3beffedf5659511f5e0981c265655b8c0c213de8150bcc725e1eb2d089b6dfc027c903c335da0a5069c532f04d9cf53a3250c2f0d68b42cd749d698d46f9cbff00b94f1a41ba3043e13fcef1453a9cea46fc483c12ede4d9167560866f3b8536b105153d04fd3cbecfcbfe27ffc350808898c1c3bff2bfa4e9b2c9332430b7c30e4382", 0x98}, {&(0x7f0000000140)="8d", 0x1}], 0x2}, 0x0) 16:44:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000)={r4}, &(0x7f0000000100)=0x8) 16:44:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 16:44:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/35, 0x23}, 0x0) 16:44:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140), 0x10) 16:44:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}, @sndinfo={0x1c}, @prinfo={0x14}, @sndrcv={0x2c}, @sndinfo={0x1c}, @init={0x14}], 0xa0}, 0x0) 16:44:53 executing program 3: socket(0x17, 0x0, 0x1) 16:44:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 16:44:54 executing program 2: semget(0x2, 0x1, 0x627) 16:44:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 16:44:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), &(0x7f0000001140)=0x4) 16:44:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@sndrcv={0x2c}], 0x2c}, 0x0) 16:44:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/245, 0xf5}, 0xc1) 16:44:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, &(0x7f0000000240)) 16:44:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 16:44:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)='X', 0x1, 0x20180, &(0x7f0000000140)={0x10, 0x2}, 0x10) 16:44:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)='X', 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 16:44:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x108) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)="d0", 0x1}, {0x0}, {0x0}], 0x3}, 0x20188) 16:44:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @init={0x14}, @authinfo={0x10}], 0x34}, 0x0) 16:44:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs={0x8}, 0x8) 16:44:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x0) 16:44:54 executing program 0: setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x28) 16:44:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 16:44:54 executing program 5: msgsnd(0x0, &(0x7f0000000380)=ANY=[], 0xe0, 0x0) 16:44:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000003c0)=""/36, 0x24}], 0x1}, 0x0) 16:44:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={r3, 0x0, 0x1, '$'}, 0x9) 16:44:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 16:44:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000180), &(0x7f0000000340)=0x8) 16:44:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 16:44:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000002c0)) 16:44:54 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 16:44:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000340)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r6}, 0x10) 16:44:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000011c0), &(0x7f0000001280)=0x90) 16:44:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) bind$inet6(r2, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 16:44:54 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f00000000c0)={0x445, {{0x1c, 0x1c}}}, 0x88) 16:44:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000400)=ANY=[@ANYRES32], 0x8) 16:44:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 16:44:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000340)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r6, 0x0, 0x8, 0x4}, 0x10) 16:44:55 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffff9c, 0x20044581, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 16:44:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000280)=0x90) 16:44:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 16:44:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100), &(0x7f0000000180)=0x8) 16:44:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x40, 0x101, 0x3}, 0x10) 16:44:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 16:44:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 16:44:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1, &(0x7f0000000040), 0x10) 16:44:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 16:44:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000001140)=0x4) 16:44:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) 16:44:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={r3}, 0x8) 16:44:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000), &(0x7f0000000080)=0x8) 16:44:55 executing program 4: open(0x0, 0xe8cf97bd12f39db, 0x0) 16:44:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)=0x18) 16:44:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:44:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) bind$inet6(r2, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 16:44:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x24, &(0x7f0000000200), &(0x7f0000000180)=0x98) 16:44:55 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 16:44:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000380)='vegas\x00', 0x6) 16:44:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001800)={&(0x7f0000001380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@sndinfo={0x1c}, @prinfo={0x14}, @init={0x14}, @sndrcv={0x2c}, @init={0x14}, @prinfo={0x14}, @sndrcv={0x2c}], 0xc4}, 0x0) 16:44:56 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x18000000) 16:44:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, 0x0, 0x0) 16:44:56 executing program 3: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup(r0) r1 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x3ef) 16:44:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3}, 0x10) 16:44:56 executing program 4: r0 = shmget(0x0, 0x1000, 0x600, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) 16:44:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@init={0x14}], 0x14}, 0x0) 16:44:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x1) 16:44:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000240), 0x8) 16:44:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x104, &(0x7f0000000040), &(0x7f0000000280)=0x4) 16:44:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000003c0), 0x8) 16:44:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}, 0x14) 16:44:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000300), 0x4) 16:44:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept$unix(r0, &(0x7f00000000c0), &(0x7f0000001100)=0x1002) [ 1162.877430][ T960] sctp: [Deprecated]: syz-executor.1 (pid 960) Use of int in max_burst socket option deprecated. [ 1162.877430][ T960] Use struct sctp_assoc_value instead 16:44:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000080), 0x90) 16:44:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 16:44:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) 16:44:57 executing program 1: open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:44:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), 0x2) 16:44:57 executing program 2: open$dir(0xffffffffffffffff, 0x0, 0x0) 16:44:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x1000, 0x0, 0x5}, 0x98) 16:44:57 executing program 1: sendmsg(0xffffffffffffff9c, &(0x7f0000001a00)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001b40)=[{0xd0, 0x0, 0x0, "11fa7316d2f4809040fb7c53f3c3902278a342427b510ba6488539e094fc44fff66af8b8a79a10a19493f66407bd5a88eb9e1a34629113f70260324058c8c914f10783b962e384d2764e1d6fbe88fa35162568a3fbbd7e5a99ded23119cd1d439aa8341e24daccc94b059caf6786174f8cf3738308829ab40855330b3058b5991d48b132fd01e97a4e1199d9050f64ec3775092726f785badcef9806ba435fe92fe4606c490521d833a647749e1a346e0ac3242fa7cbf5a39a"}, {0x18, 0x0, 0x0, 'F'}], 0xe8}, 0x0) 16:44:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 16:44:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:44:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 16:44:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001800)={&(0x7f0000001380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@prinfo={0x14}, @init={0x14}, @sndrcv={0x2c}, @init={0x14}, @prinfo={0x14}, @sndrcv={0x2c}], 0xa8}, 0x0) 16:44:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="feffbd"], 0xc5) 16:44:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 16:44:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:44:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001240)={&(0x7f0000001280)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x38}, 0x0) 16:44:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000001c00)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001400)=ANY=[], 0x1b0}, 0x0) 16:44:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48}, 0x10) sendto$inet(r0, &(0x7f0000000540)="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", 0xb44, 0x0, 0x0, 0x0) 16:44:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1, &(0x7f00000002c0)=""/173, 0xad}, 0x0) 16:44:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20080, 0x0, 0x0) 16:44:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 16:44:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x200}, 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 16:44:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) 16:44:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a80)={&(0x7f00000007c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:44:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x7}, 0x10) 16:44:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000040), 0x4) 16:44:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, 0x0, 0x0) 16:44:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000340)={0x0, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x18) 16:44:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) 16:44:58 executing program 0: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 16:44:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f00000001c0), &(0x7f0000000240)=0x8) 16:44:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001800)={&(0x7f0000001380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@sndinfo={0x1c}, @prinfo={0x14}, @init={0x14}, @sndrcv={0x2c}, @init={0x14}, @prinfo={0x14}, @sndrcv={0x2c, 0x84, 0x2, {0x0, 0x0, 0x1900}}], 0xc4}, 0x0) 16:44:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:44:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 16:44:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x5}, 0x98) 16:44:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000180)='d', 0x1}], 0x2, 0x0, 0x44}, 0x0) 16:44:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) shutdown(r0, 0x0) 16:44:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 16:44:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x5}, 0x10) 16:44:58 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 16:44:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x12, &(0x7f0000000080), 0x1) 16:44:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) listen(r0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 16:44:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000340), &(0x7f0000000380)=0x4) 16:44:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 16:44:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 16:44:59 executing program 2: getresgid(0x0, &(0x7f0000000040), &(0x7f0000000080)) 16:44:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000100)=0x98) 16:44:59 executing program 4: getresgid(0x0, 0x0, &(0x7f0000000280)) fork() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 16:44:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x88) 16:44:59 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 16:44:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) 16:44:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000001140)) 16:44:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 16:44:59 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) 16:44:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x104, &(0x7f0000000040), &(0x7f0000000280)=0x4) 16:44:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000200)={0x0, 0x9}, 0x8) 16:44:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) listen(r0, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 16:44:59 executing program 1: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000100)=ANY=[@ANYBLOB="00041900ff"], 0x28) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0}, 0x0) 16:44:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f00000011c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@authinfo={0x10}], 0x10}, 0x0) 16:44:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 16:44:59 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x118}, 0x0) 16:44:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x100, 0x1, "cf"}, 0x9) 16:44:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:44:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) renameat(r0, &(0x7f0000001180)='./file0\x00', 0xffffffffffffffff, 0x0) 16:44:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000280)=@in6, &(0x7f00000002c0)=0x1c) 16:44:59 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:44:59 executing program 4: open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 16:44:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000140)=ANY=[], 0x28) 16:44:59 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="d7", 0x1}, {&(0x7f0000000140)="aa", 0x1}, {0x0}], 0x3, &(0x7f0000000280)=[{0xc}], 0xc}, 0x0) 16:44:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 16:44:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 16:44:59 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f00000000c0)={0x0, {{0x1c, 0x1c}}}, 0x88) 16:45:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000100), &(0x7f0000000140)=0x8) 16:45:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001180)) 16:45:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140), 0x8) 16:45:00 executing program 2: socket$inet6(0x1c, 0x3, 0x5) 16:45:00 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001440)=ANY=[], 0x118}, 0x0) 16:45:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040)={r4}, 0x8) 16:45:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340), &(0x7f0000000400)=0x98) 16:45:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="cb", 0x1}], 0x1}, 0x20089) 16:45:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x294}, 0x98) 16:45:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x200}, 0x98) 16:45:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x88) 16:45:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) listen(r0, 0x0) 16:45:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@prinfo={0x14}], 0x14}, 0x0) 16:45:00 executing program 1: getresgid(&(0x7f0000000200), &(0x7f0000000240), 0x0) 16:45:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 16:45:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 16:45:00 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000000000)="28a66ec7af7d158601bb8d0512c55c3b34c27c5c266efea3a74eb1dafc842eb324fe45c725870053ac6b1e718e6ae3dd80b304d23b1415870fc9a080ae7674740d1f9d4027a6c5bd4728b39492e5ef0cf7ae6353569b929cef3a80cded0bcaa8c2ac584505d167c13d419b1a957ecafc6e62ef0772a651f3130102baabe207563f5ca07ecffa124b", 0x88) 16:45:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000001540), &(0x7f0000001580)=0x10) 16:45:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080)={0x0, 0x8}, 0x8) 16:45:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x108) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)="d0", 0x1}], 0x1}, 0x0) 16:45:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x3}, 0x10) 16:45:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:45:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000001680)) 16:45:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @authinfo={0x10}, @sndrcv={0x2c}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @authinfo={0x10}], 0x9c}, 0x0) 16:45:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x7ff}, 0x14) 16:45:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000100)={r4}, &(0x7f0000000180)=0x8) 16:45:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:45:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000180)=0x98) 16:45:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 16:45:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x104, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:45:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000080), 0x4) 16:45:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x80000001}, 0x10) 16:45:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) shutdown(r0, 0x0) 16:45:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@authinfo={0x10}], 0x10}, 0x0) 16:45:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:45:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="de", 0x1}, {&(0x7f0000000180)='d', 0x1}], 0x2, &(0x7f0000001900)=ANY=[], 0x44}, 0x84) 16:45:01 executing program 1: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 16:45:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x88) 16:45:01 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2, "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"}, 0xfd1, 0x800) 16:45:01 executing program 0: open$dir(0x0, 0xc249a58e0f34d380, 0x0) 16:45:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x10) 16:45:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000300)) 16:45:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x101}, 0x10) 16:45:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000300)={0x2, [0x1, 0x0]}, 0x8) 16:45:01 executing program 1: msgsnd(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="02"], 0xe0, 0x0) 16:45:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 16:45:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), 0x90) 16:45:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x3}, 0x8) 16:45:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x88) 16:45:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@sndrcv={0x2c}, @init={0x14}], 0x40}, 0x0) 16:45:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup(r1) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = dup2(r1, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000240)={r7}, 0x8) 16:45:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@cred], 0x68}, 0x0) 16:45:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, 0x0, 0x0) 16:45:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0xfffffc00, 0x0, 0x1, 0x0, 0x2}, 0x98) 16:45:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 16:45:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), &(0x7f0000000240)=0xc) 16:45:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000080), 0x4) 16:45:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)="d0", 0x1}], 0x1}, 0x0) 16:45:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000080), 0x4) 16:45:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0xc) 16:45:02 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@remote={0xfe, 0x80, '\x00', 0x0}}, 0x14) 16:45:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000200)={0x0, 0x0, 0x6}, 0x8) 16:45:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup2(r3, r2) dup2(r4, r0) 16:45:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "8eb5"}, &(0x7f00000010c0)=0xa) 16:45:02 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001480)}, 0x0) 16:45:02 executing program 1: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 16:45:02 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 16:45:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) 16:45:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000180)=0x98) 16:45:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 16:45:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x22, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 16:45:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, 0x0, 0x0) 16:45:02 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 16:45:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 16:45:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 16:45:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f0000000100), 0x8) 16:45:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001800)={&(0x7f0000001380)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:45:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000240), 0x8) 16:45:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c}, 0x15) 16:45:03 executing program 2: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) 16:45:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @init={0x14}, @prinfo={0x14}], 0x38}, 0x0) 16:45:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:45:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000480), &(0x7f0000000540)=0x88) 16:45:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet6(r2, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 16:45:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 16:45:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001300)={0x10, 0x2}, 0x10) 16:45:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 16:45:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000180)='d', 0x1}], 0x2, &(0x7f0000001900)=ANY=[], 0x44}, 0x84) 16:45:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x7a, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)=0x8) 16:45:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 16:45:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@prinfo={0x14}], 0x14}, 0x0) 16:45:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}, 0x41) 16:45:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000240), 0x8) 16:45:03 executing program 5: ioctl$EVIOCGPHYS(0xffffffffffffff9c, 0x40004507, &(0x7f0000000000)) 16:45:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 16:45:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x5c9a}, 0x8) 16:45:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000180), 0x98) 16:45:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 16:45:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 16:45:03 executing program 2: getresgid(0x0, &(0x7f0000000240), 0x0) 16:45:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000001140)=0x4) 16:45:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:45:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x16, &(0x7f0000000c40)={0x0, 0x4}, 0x8) 16:45:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000001840)=@un=@abs={0x8}, 0x8) 16:45:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x1c, 0x1c, 0x3}, 0x1c) 16:45:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000000)=0x90) 16:45:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000001240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="38b5a84e1b72fa20b19ef767345d89fda3f0b9a870583a054844", 0x1a}, {&(0x7f0000000240)="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", 0xfd7}], 0x2}, 0x0) 16:45:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4}, 0x10) 16:45:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:45:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffd27, 0x0}, 0x600c0) 16:45:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x10001}, 0x10) 16:45:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000340)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r6, 0x2, 0x8, 0x4}, 0x10) 16:45:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000000)=""/12, 0xc, 0x80, 0x0, 0x0) 16:45:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000280), 0x88) 16:45:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x1ff}, 0x10) 16:45:04 executing program 2: setitimer(0x0, &(0x7f0000000000)={{0x1000}, {0x0, 0x5}}, &(0x7f0000000040)) 16:45:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000400)=ANY=[], 0x8) 16:45:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x108) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x20188) 16:45:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[{0x10}, {0x10}], 0x20}, 0x0) 16:45:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read(r0, &(0x7f0000000200)=""/202, 0xca) 16:45:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="01004000", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 16:45:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@prinfo={0x14}], 0x14}, 0x0) 16:45:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000180)=']', 0x1, 0x20184, 0x0, 0x0) 16:45:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 16:45:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000200), 0x8) 16:45:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000100), &(0x7f0000000280)=0x8) 16:45:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000180), &(0x7f0000000380)=0x8) 16:45:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:45:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000200), &(0x7f0000000180)=0x90) 16:45:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000a80)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000a00)=[@cred], 0x68}, 0x0) 16:45:05 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001440)=ANY=[], 0x118}, 0x0) 16:45:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000200), 0x2, 0x0) 16:45:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 16:45:05 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740), 0x2, 0x0) 16:45:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffde6, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="d1", 0x1}], 0x1}, 0x0) 16:45:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000040)=0x7, 0x4) 16:45:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000100)=0xc) 16:45:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @empty, 'vxcan1\x00'}}, 0x80) 16:45:05 executing program 4: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10022, 0x0, 0x0) 16:45:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:45:05 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) 16:45:05 executing program 1: msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000480)=""/27) 16:45:05 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x80103, 0x0) 16:45:05 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) 16:45:05 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 16:45:05 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x800, 0x0) 16:45:05 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) 16:45:05 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 16:45:05 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 16:45:05 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x420000, 0x0) 16:45:05 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000fec000/0x14000)=nil, 0x0) 16:45:05 executing program 5: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) 16:45:05 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x301280, 0x0) 16:45:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x8000) 16:45:05 executing program 0: mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:45:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 16:45:05 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x82000c24) 16:45:05 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) 16:45:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:45:05 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x43c86c55fa4acf9a, 0x0) 16:45:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) 16:45:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') timerfd_gettime(r0, 0x0) 16:45:05 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') 16:45:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 16:45:05 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x82000c24) 16:45:06 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000500)='devices.deny\x00', 0x2, 0x0) 16:45:06 executing program 4: msgget$private(0x0, 0x112) 16:45:06 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:45:06 executing program 0: open(&(0x7f0000000b80)='./file1\x00', 0x200, 0x0) 16:45:06 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/68) 16:45:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x12) 16:45:06 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x400, 0x0) 16:45:06 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000fec000/0x14000)=nil, 0x744763d5041267d4) 16:45:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000080)={@loopback, @multicast2}, 0xc) 16:45:06 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) 16:45:06 executing program 4: pipe2(0x0, 0x300004) 16:45:06 executing program 5: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/51) 16:45:06 executing program 3: mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) 16:45:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002440)=[{&(0x7f0000000380)="88a99ea63f14e944226130c195086daad71fa0ca96e23a4c844c0eea4933bb8e4e39457273c61c9a7c25e0b6c9328ada86329667a0dcae6f03476d4dea816c7a88c2e9e6f3ba88397c770e2a3f2c70d8f0fc0dcf4af115d8f8f4446fc98d442bf8c03ebea35b739c161428ab090d8d377c330452d8de5209213894699949e3d9fe3127b47e291816db88ad302fcb9b6743592dc20fc348adbfc4d6610c8c366620b08f08cf675f2e756dfc91a3b158cc0cb961405b20", 0xb6}, {&(0x7f0000000180)="87af4fba70bbb4250ce0e3707bcd4e82f702cf24c55db9ae397da94e2afd278ed08a4e281e623d598078f2ba7fdcfa1f2aaab8e746f87db203e17d33b37c54897421221e1f5f45e2f314cdb7e8438ae0c5148f44b7ffa18688101feaeb9858cc617accc59d8ae715deedc8c8ca896635836d519bbddd17bd0598b462faddab025863e854ae627075e4896c4a41b105c025530e80bbf0603230b0924af5b7e3d0cf660802b7965e0e9918289b980f927ee88ac04f7eb76899e7d66f6daf77bfe9bac3128e2162e6ba42b12f694f1b8b92919f78864fac185978061f02140d1c5e81d9fa8b47362681cadb4e", 0xeb}, {&(0x7f0000000080)="00be35830cf658ad02", 0x9}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e939", 0x7f}, {&(0x7f00000028c0)="74cd7241b598a0721b67a3e25f8e8b3a62f0b4b5909ac72e01a3839627a2f32b654b5571790ad0d6efa7333ada450091fc106f616e7daf63af0bd6e494df8cd2d4f40a0d06a2de5a49358a4af3e5ca718d4519fce81850a9520b18bf1fd2ffde89faf3c935da425efada8a4e8a936dab1927fb2026238f9a253f36cc03208efeacd9cc58da671591720cf7509a1b135a87815fc53463cb63629fdaca166e078d9b31fe65ca01b1b72796e059bac08acdb9a95a50ffbddbca3e35b8e185ca0774c5e016b2c3e9711fa188bf9e43c34e0fdabf543931a2b91d1c6dc0c020a85abb18434133277a1feab5966e5558dd4e9bfc1ba3bd539326ae534043df9188c7d2ac8c0d0f168c6ec2a3b84ba2885beb4589bbc6f0f4b8791da5cee4f76cd4b0ae58814ff99784ae95e5eae60d77edb7826f1c4bf6f7021aefc0db408b073cbfcd569a9b56764c6a782b79943d1a184dde6d92d122cb0b3b92bc4412354c4b48b3c53ba88971cda1bdf393bc1d7f44260d5e44ea53fb658bd5a9f0916d1f59fa76aed0be592fc03bb835bd4fc94becab4e4e2b9135f2c13e85fe2283b63a55df25e8a8e445807715faccb2bb655ca70d7f13ebde16be4208d0b93ca3fcb83b99855900e081d2c99829eb3241e42b15ae52fcf2c2be8a96b822a3540cc688f140c2e168778400412c7aa5dd63f73244aa42d6a40f11bd2a248cb2f975a632f6662c5ae5d6076c5bc3991f87074910a4411cb2f92f45f22d5e8f221386a0f40693f840f6dfaf48d179c7de260305a2d8318334d783bc389ec9ca35edc0cc5942c50dc873c0a5a0fc06313679def8c88abf2d782857a74c4736a4e6d4e1c67ea7bac1abe0d486ba6b7e56fa5f2772c3d886aba379f0382338fba3607629e4c073708b59b4b6645dcc3c7b7cdc2b6cb21febf7871d312cd7de23ebc40ba2e3a8d7be8043593897d8d01b88bb896c769c04c66c6b01a4cc5dd0206706e571da385c85977a06b413f001a102aa438b2e9026e7b2ac542107a46263be6921ff4505b9135a2cc94b9d26a0282b2f9ba4a7e29b4bc843412eabe7cba58f1980a8796539d24673d409d9126ee24c2292523066bcc320d5b536d5c4472601cfd8688d14171907fdc9abf22f634dff17e1b2ca6343166eb7952f115201ef95359fe624adfc934ac6750bab3757897f60a44218aaa8dec1286b311339c6ab5a72795970808f5c6cb986376d33ba09d95d31766a2269ec447d71d0c83f34882324de5793467386de2cf27388bdd2cde18d4684a0d177f5dfa7a5abad6678bcfd56bd6732a872ed41912274a87942564f645849bdfcf5b52c13147b04a21363d8cccebeb9c2e4b88ca8138b159aff8d14fac302f11f5f6ae4db655ab0797bd64af33cb1aa878b9c95836aae50c7e01b997cb8ea4a31b1086286bdff3e5e6425274eb252defcc1c134702786ae22fcc67241d4e5052173b9e63152ebc81c1b3f9c88c68f0b6b00411d20b636099f5d71113410bc93a2c26a16fac0873689e886f15424a83bbba405f7d72e192f527f7b947398961969573f6aeed686c9d65be33b78d54a750f11d439a7ff729d6ffc60cbe179c36915c29cf665e9cb299b92492bede3d26b70b5622d3b5d211899b8fb674a28e3fa6c78f6bbb6b0afac26869c03ce4e13dee39684be53674a4baa6da9f27635b530bc679f6669e8c9c1efafe63d23461fc764b7b7610ce79a366f21695e37f440829148905b05984caf4e96a3ee8b24a7c2648feac39891c9b87db5f653271ea864ca738224b3b497862febcbdfa51e9c9322ef314bbbbf54d70e7aece0b0bb28eee3c32e2d3614f4e47f4363cc57b2af1e61a60a34ede665dbc9be1eeae014f4203153b3ee7142bddb6b031bda333455c24db61d96df455dadd6b113b58cf9cb8ad7076c493805da01faf80e95141b12fc533b9eb33ff8af9938b8a806cecb05b131d331aaeeded537e595fe2fa34a06d7802ec9a9d811dcfa8de992610ca0ad35ae862419c26a6e741a884e3106304c91f7ffc2bd31c25be603b006fda71067be86c258ad29847b841256c71c6bd0a535c019d359eca156fd7cf989436f9ab1413151fc35d2ddb0da6af7448d3c8f8887f51827bc4d792009821c7731350fc5793a596f9268433f2f3039b24c108f5050d7b7b41446285d10c8853b3038eedc9888d81b445f37c3f7ea7252b9af6e74ebd39b4fd640c12a8fe30d575e8f59a3ce7dcb8be6994796df57a009112791be7cabcee93658209285bc869c98931e7e86735518a453df83bb12fcd96268ded8c84c983cdc71bfb4fcfec06a506afa2133700d21cf052ac1ccb4775431cc5ed671b173f0526125e7749456a7323f60dda89aea44c369604765e314dae686b4db69d9b47efb48dc9ac1f3961dc2c99d4ab5e9366ab193b88b3242e7eb7ed2f28676d05bfb00ad9c21ea817221a9952f39baf76c283842b8caf18fc6247727410521f7937f3792f4f64a93665e8eb52089f4ffecd4de6dfc2547901f1f457f49eda910bf18c2f9b38fea9cda2b2982c5bf0db8771e1efc10e94dc0afc35e7757b540504039282cfa6e321853d08aadeff1063363f6556e8c70792586fbe283371c075d688f2478630013944df3302fcff688ef2ef29debefa6c170886641b72fb1a176a5a1d463a8b69236ffdd891d90ccbb8b7ac572f165a33340628dc2031a1982da7a410fb56b058b8ad3623545c07e08c4656162941e015378b031da6695222b5eb8812409c60e1e17f7ca66e0523fb27045feb70022de95ba022c32dedb9a9df187e9a9aa4351c3eaeaedba49d8a3b7490105eade82d3068080a1c4f39b07bae9c115014a1eb358da22273117d576b4a71bad42a2016810d3e19765bf02b280f4c2aa05a0c9e329f7961cc756e607746b686c41467538a14064f697f927fb7f268cd00bbf530e65464af332f92899e6914c750c05dcd5d92a5de10d193677e71f5b2044ce8f96f3959cb831f248b05661ccfaf868b792304d479a03bf8020cd40a34239c548006f47abb99e2f93c83a7a91ea010c26a0a00588b98cf8927b9f57db5006331cf5874097c01d1ca7e8964e6661db564c4a5c2b93e489c6033c2ad7ae9bba8227a4bed91449c4f9e51b9681775cd4038d82201af0593244b81a8b4aac226f76b41fdc562453962dff0f0aab1356efd46b0f063a3f1bba18204a552b39546610c5f7685d27b2e125d144a1a42d857f619184966cb509aee6f23e50692616f51e3cc25ba7f0a4610309b89bb65e743ebd2bfb2511e314efbadc5cd7cf666919de685fba13610e8cc633e2f3eb4fc513c48a459e2b6bc11b73ff4a907a10830800fb26683f89ec972ea22a77d3f3398d41f4d72612b5e2377ae0f1c115798ff4acf7a22f0b79701cc97e8dd9455ec23f4aaf95c11f0a0a31f5e5d3187ab3b916fc7a59b9f4d613677be998af024e30bf93a4951a0d3c7a445438ae46fede8ada3e565fdfaa1ec31459bd8b2b59c94b86aa29e914463f5500f4aa87913b224cc07db920b820f77a77c21174a66e917eb8dadc80a48a05101f13d519e85f3ee3e756b14681ea85ed220c5adaf79ad99c74607a97280fba8d9be88511186f198f02197648fca35a25528e4570af9c8d361be90025a4af9567dd1717fcd17d5ed323823d9ea7a922a0081f820feee60fff9d5ec85e94a5d9d551479cb26fdf3ab5260128cdedcbb401500f3277e320c0539cd8f0e9b4f1ac27522609680cfa4ad7efac99e0231e397ef8d957241dcebd2e7d381d81545c2982bbd669e498e29402106a44c4fdb366156a82925815dc0b123c03598ecc6565f0c0bff3d1538417d5e32c9df3d0b70b2292ff4f29982bb7c56d6d8c058f1013f8d6f291d187ad26452283947a8bcbcf9b0310ceab9830c000dd8593bce50123262458e61e5a2541d98373093eb0cb825617532fcaa029f7ff0003fd99dcd050e7c87958a537222ebe263b63b6c2ffbd56471e1029d0f2836254fbff92de7d1bb6fa551cc891ca8ce76960a21bb0ef5bb8d753cc37d927a2b16a50814ca952bd788fdc8b921629252bb9b67e12b3c0df2d3c610d931acd07ed964cd36d6f92f93a80b2a1b60e4fd5c90183cb2e3a1d17c31c7162ccc4b4eaee38f3b6517bd97daebcb60552492fb2d11e3715795924c3929c9a3ec89fab44a28ed79d26b7e9022b292e0cd7f64147cc2db002a31f4676e9f8c1bb1a3a930d036d12cec76aa4ab44b0d4f32650aae099fde84d7ec6a48aa2ec83ea340193269761ec012253d02a91db4ebf646cb83bcb31d36a67d560b5dd3c20d340d7d44889bed57338200a37414ffc5540ff5ca1eeb31ab216aaf8c5e4ae667243553bace0dbaedbc107d0b884e141f2d37ff9efe21cc908dcf247f93e1632d96248a687231aa06777780f3c81b1c2075e2c7216c1b6007bccac6cb596170b89071b9603362e3fe084eab6822cefc69a8b344ea6216e4d7a16c1732602345c09060d94cf10cab84bc8c62251529b86f1b302a86fddd085f5db346e344922870e7175915dfb9d7a86cd3ec5f338592e4f2fe695aa1f32f915da384caea8d9606ba4b7a58af26cea533b5ba5eff7b794e3a51d9ab695cc6dc90f0129c714856afdb006f2f2e6a323a31e07f811f40dd95dd21a6aa2dbf02746795668821695953701a6b0ffd6b9e694136ea6d44077ca78cf8b6236cd3b50769c30f226c4ee25df81ddf22d59f9d6adb265d490f09b74d4dfd05bcabdf3d485ce53d85865ab26637568f984bab1b7cd19ab9de02aff17105ef6058b884740c4bf5e966a62c38b457a676a23e2440d17cefb760dde8e160c8c05b573d487150859dc8feea45aaeecd6efea11a6dfc4959926eb43188696b105069f734d2b81b3a1e58fb41bdf82ef5155", 0xd8c}], 0x5}, 0x0) 16:45:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000040)=0x1, 0x4) 16:45:06 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, 0x0, 0x0) 16:45:06 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000bc0)) 16:45:06 executing program 1: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:45:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, &(0x7f0000000080)) 16:45:06 executing program 2: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 16:45:06 executing program 4: munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 16:45:06 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 16:45:06 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7) 16:45:06 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/93) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 16:45:06 executing program 1: setpriority(0x0, 0x80000001, 0x0) 16:45:06 executing program 3: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3a}) 16:45:06 executing program 5: socketpair(0x17, 0x0, 0x63, 0x0) 16:45:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002440)=[{&(0x7f0000000380)="88a99ea63f14e944226130c195086daad71fa0ca96e23a4c844c0eea4933bb8e4e39457273c61c9a7c25e0b6c9328ada86329667a0dcae6f03476d4dea816c7a88c2e9e6f3ba88397c770e2a3f2c70d8f0fc0dcf4af115d8f8f4446fc98d442bf8c03ebea35b739c161428ab090d8d377c330452d8de5209213894699949e3d9fe3127b47e291816db88ad302fcb9b6743592dc20fc348adbfc4d6610c8c366620b08f08cf675f2e756dfc91a3b158cc0cb961405b20", 0xb6}, {&(0x7f0000000180)="87af4fba70bbb4250ce0e3707bcd4e82f702cf24c55db9ae397da94e2afd278ed08a4e281e623d598078f2ba7fdcfa1f2aaab8e746f87db203e17d33b37c54897421221e1f5f45e2f314cdb7e8438ae0c5148f44b7ffa18688101feaeb9858cc617accc59d8ae715deedc8c8ca896635836d519bbddd17bd0598b462faddab025863e854ae627075e4896c4a41b105c025530e80bbf0603230b0924af5b7e3d0cf660802b7965e0e9918289b980f927ee88ac04f7eb76899e7d66f6daf77bfe9bac3128e2162e6ba42b12f694f1b8b92919f78864fac185978061f02140d1c5e81d9fa8b47362681cadb4e", 0xeb}, {&(0x7f0000000080)="00be35830cf658ad02", 0x9}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea868", 0x82}, {&(0x7f00000028c0)="74cd7241b598a0721b67a3e25f8e8b3a62f0b4b5909ac72e01a3839627a2f32b654b5571790ad0d6efa7333ada450091fc106f616e7daf63af0bd6e494df8cd2d4f40a0d06a2de5a49358a4af3e5ca718d4519fce81850a9520b18bf1fd2ffde89faf3c935da425efada8a4e8a936dab1927fb2026238f9a253f36cc03208efeacd9cc58da671591720cf7509a1b135a87815fc53463cb63629fdaca166e078d9b31fe65ca01b1b72796e059bac08acdb9a95a50ffbddbca3e35b8e185ca0774c5e016b2c3e9711fa188bf9e43c34e0fdabf543931a2b91d1c6dc0c020a85abb18434133277a1feab5966e5558dd4e9bfc1ba3bd539326ae534043df9188c7d2ac8c0d0f168c6ec2a3b84ba2885beb4589bbc6f0f4b8791da5cee4f76cd4b0ae58814ff99784ae95e5eae60d77edb7826f1c4bf6f7021aefc0db408b073cbfcd569a9b56764c6a782b79943d1a184dde6d92d122cb0b3b92bc4412354c4b48b3c53ba88971cda1bdf393bc1d7f44260d5e44ea53fb658bd5a9f0916d1f59fa76aed0be592fc03bb835bd4fc94becab4e4e2b9135f2c13e85fe2283b63a55df25e8a8e445807715faccb2bb655ca70d7f13ebde16be4208d0b93ca3fcb83b99855900e081d2c99829eb3241e42b15ae52fcf2c2be8a96b822a3540cc688f140c2e168778400412c7aa5dd63f73244aa42d6a40f11bd2a248cb2f975a632f6662c5ae5d6076c5bc3991f87074910a4411cb2f92f45f22d5e8f221386a0f40693f840f6dfaf48d179c7de260305a2d8318334d783bc389ec9ca35edc0cc5942c50dc873c0a5a0fc06313679def8c88abf2d782857a74c4736a4e6d4e1c67ea7bac1abe0d486ba6b7e56fa5f2772c3d886aba379f0382338fba3607629e4c073708b59b4b6645dcc3c7b7cdc2b6cb21febf7871d312cd7de23ebc40ba2e3a8d7be8043593897d8d01b88bb896c769c04c66c6b01a4cc5dd0206706e571da385c85977a06b413f001a102aa438b2e9026e7b2ac542107a46263be6921ff4505b9135a2cc94b9d26a0282b2f9ba4a7e29b4bc843412eabe7cba58f1980a8796539d24673d409d9126ee24c2292523066bcc320d5b536d5c4472601cfd8688d14171907fdc9abf22f634dff17e1b2ca6343166eb7952f115201ef95359fe624adfc934ac6750bab3757897f60a44218aaa8dec1286b311339c6ab5a72795970808f5c6cb986376d33ba09d95d31766a2269ec447d71d0c83f34882324de5793467386de2cf27388bdd2cde18d4684a0d177f5dfa7a5abad6678bcfd56bd6732a872ed41912274a87942564f645849bdfcf5b52c13147b04a21363d8cccebeb9c2e4b88ca8138b159aff8d14fac302f11f5f6ae4db655ab0797bd64af33cb1aa878b9c95836aae50c7e01b997cb8ea4a31b1086286bdff3e5e6425274eb252defcc1c134702786ae22fcc67241d4e5052173b9e63152ebc81c1b3f9c88c68f0b6b00411d20b636099f5d71113410bc93a2c26a16fac0873689e886f15424a83bbba405f7d72e192f527f7b947398961969573f6aeed686c9d65be33b78d54a750f11d439a7ff729d6ffc60cbe179c36915c29cf665e9cb299b92492bede3d26b70b5622d3b5d211899b8fb674a28e3fa6c78f6bbb6b0afac26869c03ce4e13dee39684be53674a4baa6da9f27635b530bc679f6669e8c9c1efafe63d23461fc764b7b7610ce79a366f21695e37f440829148905b05984caf4e96a3ee8b24a7c2648feac39891c9b87db5f653271ea864ca738224b3b497862febcbdfa51e9c9322ef314bbbbf54d70e7aece0b0bb28eee3c32e2d3614f4e47f4363cc57b2af1e61a60a34ede665dbc9be1eeae014f4203153b3ee7142bddb6b031bda333455c24db61d96df455dadd6b113b58cf9cb8ad7076c493805da01faf80e95141b12fc533b9eb33ff8af9938b8a806cecb05b131d331aaeeded537e595fe2fa34a06d7802ec9a9d811dcfa8de992610ca0ad35ae862419c26a6e741a884e3106304c91f7ffc2bd31c25be603b006fda71067be86c258ad29847b841256c71c6bd0a535c019d359eca156fd7cf989436f9ab1413151fc35d2ddb0da6af7448d3c8f8887f51827bc4d792009821c7731350fc5793a596f9268433f2f3039b24c108f5050d7b7b41446285d10c8853b3038eedc9888d81b445f37c3f7ea7252b9af6e74ebd39b4fd640c12a8fe30d575e8f59a3ce7dcb8be6994796df57a009112791be7cabcee93658209285bc869c98931e7e86735518a453df83bb12fcd96268ded8c84c983cdc71bfb4fcfec06a506afa2133700d21cf052ac1ccb4775431cc5ed671b173f0526125e7749456a7323f60dda89aea44c369604765e314dae686b4db69d9b47efb48dc9ac1f3961dc2c99d4ab5e9366ab193b88b3242e7eb7ed2f28676d05bfb00ad9c21ea817221a9952f39baf76c283842b8caf18fc6247727410521f7937f3792f4f64a93665e8eb52089f4ffecd4de6dfc2547901f1f457f49eda910bf18c2f9b38fea9cda2b2982c5bf0db8771e1efc10e94dc0afc35e7757b540504039282cfa6e321853d08aadeff1063363f6556e8c70792586fbe283371c075d688f2478630013944df3302fcff688ef2ef29debefa6c170886641b72fb1a176a5a1d463a8b69236ffdd891d90ccbb8b7ac572f165a33340628dc2031a1982da7a410fb56b058b8ad3623545c07e08c4656162941e015378b031da6695222b5eb8812409c60e1e17f7ca66e0523fb27045feb70022de95ba022c32dedb9a9df187e9a9aa4351c3eaeaedba49d8a3b7490105eade82d3068080a1c4f39b07bae9c115014a1eb358da22273117d576b4a71bad42a2016810d3e19765bf02b280f4c2aa05a0c9e329f7961cc756e607746b686c41467538a14064f697f927fb7f268cd00bbf530e65464af332f92899e6914c750c05dcd5d92a5de10d193677e71f5b2044ce8f96f3959cb831f248b05661ccfaf868b792304d479a03bf8020cd40a34239c548006f47abb99e2f93c83a7a91ea010c26a0a00588b98cf8927b9f57db5006331cf5874097c01d1ca7e8964e6661db564c4a5c2b93e489c6033c2ad7ae9bba8227a4bed91449c4f9e51b9681775cd4038d82201af0593244b81a8b4aac226f76b41fdc562453962dff0f0aab1356efd46b0f063a3f1bba18204a552b39546610c5f7685d27b2e125d144a1a42d857f619184966cb509aee6f23e50692616f51e3cc25ba7f0a4610309b89bb65e743ebd2bfb2511e314efbadc5cd7cf666919de685fba13610e8cc633e2f3eb4fc513c48a459e2b6bc11b73ff4a907a10830800fb26683f89ec972ea22a77d3f3398d41f4d72612b5e2377ae0f1c115798ff4acf7a22f0b79701cc97e8dd9455ec23f4aaf95c11f0a0a31f5e5d3187ab3b916fc7a59b9f4d613677be998af024e30bf93a4951a0d3c7a445438ae46fede8ada3e565fdfaa1ec31459bd8b2b59c94b86aa29e914463f5500f4aa87913b224cc07db920b820f77a77c21174a66e917eb8dadc80a48a05101f13d519e85f3ee3e756b14681ea85ed220c5adaf79ad99c74607a97280fba8d9be88511186f198f02197648fca35a25528e4570af9c8d361be90025a4af9567dd1717fcd17d5ed323823d9ea7a922a0081f820feee60fff9d5ec85e94a5d9d551479cb26fdf3ab5260128cdedcbb401500f3277e320c0539cd8f0e9b4f1ac27522609680cfa4ad7efac99e0231e397ef8d957241dcebd2e7d381d81545c2982bbd669e498e29402106a44c4fdb366156a82925815dc0b123c03598ecc6565f0c0bff3d1538417d5e32c9df3d0b70b2292ff4f29982bb7c56d6d8c058f1013f8d6f291d187ad26452283947a8bcbcf9b0310ceab9830c000dd8593bce50123262458e61e5a2541d98373093eb0cb825617532fcaa029f7ff0003fd99dcd050e7c87958a537222ebe263b63b6c2ffbd56471e1029d0f2836254fbff92de7d1bb6fa551cc891ca8ce76960a21bb0ef5bb8d753cc37d927a2b16a50814ca952bd788fdc8b921629252bb9b67e12b3c0df2d3c610d931acd07ed964cd36d6f92f93a80b2a1b60e4fd5c90183cb2e3a1d17c31c7162ccc4b4eaee38f3b6517bd97daebcb60552492fb2d11e3715795924c3929c9a3ec89fab44a28ed79d26b7e9022b292e0cd7f64147cc2db002a31f4676e9f8c1bb1a3a930d036d12cec76aa4ab44b0d4f32650aae099fde84d7ec6a48aa2ec83ea340193269761ec012253d02a91db4ebf646cb83bcb31d36a67d560b5dd3c20d340d7d44889bed57338200a37414ffc5540ff5ca1eeb31ab216aaf8c5e4ae667243553bace0dbaedbc107d0b884e141f2d37ff9efe21cc908dcf247f93e1632d96248a687231aa06777780f3c81b1c2075e2c7216c1b6007bccac6cb596170b89071b9603362e3fe084eab6822cefc69a8b344ea6216e4d7a16c1732602345c09060d94cf10cab84bc8c62251529b86f1b302a86fddd085f5db346e344922870e7175915dfb9d7a86cd3ec5f338592e4f2fe695aa1f32f915da384caea8d9606ba4b7a58af26cea533b5ba5eff7b794e3a51d9ab695cc6dc90f0129c714856afdb006f2f2e6a323a31e07f811f40dd95dd21a6aa2dbf02746795668821695953701a6b0ffd6b9e694136ea6d44077ca78cf8b6236cd3b50769c30f226c4ee25df81ddf22d59f9d6adb265d490f09b74d4dfd05bcabdf3d485ce53d85865ab26637568f984bab1b7cd19ab9de02aff17105ef6058b884740c4bf5e966a62c38b457a676a23e2440d17cefb760dde8e160c8c05b573d487150859dc8feea45aaeecd6efea11a6dfc4959926eb43188696b105069f734d2b81b3a1e58fb41bdf82", 0xd89}], 0x5}, 0x0) 16:45:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 16:45:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4a, &(0x7f0000000040)=ANY=[], 0x1c) 16:45:06 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5) 16:45:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:45:06 executing program 4: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/30) 16:45:07 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 16:45:07 executing program 3: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 16:45:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002440)=[{&(0x7f0000000380)="88a99ea63f14e944226130c195086daad71fa0ca96e23a4c844c0eea4933bb8e4e39457273c61c9a7c25e0b6c9328ada86329667a0dcae6f03476d4dea816c7a88c2e9e6f3ba88397c770e2a3f2c70d8f0fc0dcf4af115d8f8f4446fc98d442bf8c03ebea35b739c161428ab090d8d377c330452d8de5209213894699949e3d9fe3127b47e291816db88ad302fcb9b6743592dc20fc348adbfc4d6610c8c366620b08f08cf675f2e756dfc91a3b158cc0cb961405b20", 0xb6}, {&(0x7f0000000180)="87af4fba70bbb4250ce0e3707bcd4e82f702cf24c55db9ae397da94e2afd278ed08a4e281e623d598078f2ba7fdcfa1f2aaab8e746f87db203e17d33b37c54897421221e1f5f45e2f314cdb7e8438ae0c5148f44b7ffa18688101feaeb9858cc617accc59d8ae715deedc8c8ca896635836d519bbddd17bd0598b462faddab025863e854ae627075e4896c4a41b105c025530e80bbf0603230b0924af5b7e3d0cf660802b7965e0e9918289b980f927ee88ac04f7eb76899e7d66f6daf77bfe9bac3128e2162e6ba42b12f694f1b8b92919f78864fac185978061f02140d1c5e81d9fa8b47362681cadb4e", 0xeb}, {&(0x7f0000000080)="00be35830cf658ad02", 0x9}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea86831", 0x83}, {&(0x7f00000028c0)="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", 0xdc0}], 0x5}, 0x0) 16:45:07 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 16:45:07 executing program 5: mprotect(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 16:45:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x10c, &(0x7f0000000080)={0x10, 0x2}, 0x10) 16:45:07 executing program 2: select(0x40, &(0x7f0000000000)={0x31b}, 0x0, 0x0, 0x0) 16:45:07 executing program 4: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 16:45:07 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x80000001}, 0x0) 16:45:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:45:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:45:07 executing program 1: unlink(&(0x7f0000000200)='./file1\x00') 16:45:07 executing program 2: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 16:45:07 executing program 0: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 16:45:07 executing program 4: getpriority(0x0, 0xffffffff) 16:45:07 executing program 1: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffff9c, 0xffffffe2) 16:45:07 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}, 0x0) 16:45:07 executing program 2: mprotect(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x5) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 16:45:07 executing program 4: mlock(&(0x7f0000ff8000/0x8000)=nil, 0x8000) 16:45:07 executing program 0: shmget(0x2, 0x5000, 0x0, &(0x7f0000ff9000/0x5000)=nil) 16:45:08 executing program 3: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 16:45:08 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 16:45:08 executing program 5: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 16:45:08 executing program 4: munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x3) 16:45:08 executing program 2: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:45:08 executing program 0: pipe2(&(0x7f0000000040), 0x4) 16:45:08 executing program 4: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:45:08 executing program 0: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet(r0, &(0x7f0000000040)="8b", 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:45:08 executing program 1: madvise(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x2) 16:45:08 executing program 5: select(0x40, &(0x7f0000000000)={0x31b}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3a}) 16:45:08 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 16:45:08 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000003340)={0x0, 0x0, &(0x7f00000031c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000340)=[{0x98, 0x0, 0x0, "7ca00535627874c41834658f4e426a94f93d499cc0fe3e6d70a7a46857fda20277aac0d6aa81f44d279f7e7c04c27db942915a152ad9cc16805c470bb556030b98652d75e94b6a38ade055ee37c9e4b12fc066c506cfc8da26dc2f828a938c2d5e0ae8b4d86e651888c119f3f6522ab5d178511e6668ef34f9fa5691771a69a6661a94b5fd60dd824d"}, {0x40, 0x0, 0x0, "b95025853ede97e480464806625144c1c5fa9f0cbfc99e6903d33ca563b8afb9746a87b025e44ded1c5e27a0fb1a8b8658"}, {0x0, 0x0, 0x0, "cb8104b1858e71e80ced4b5a7b41213015930ec23475f025151609c93cd011da"}, {0x0, 0x0, 0x0, "7250ad11bb21b28cb85ac3fc5bc40bdb1c724f8954afb3820939b7305cbbbf868ec0fa440459426da26083afcd771d201dabf029de057625cff93b236731061a7c52e0de981ef0577dc3107ed5475a99938cfef30c2ed943ca840d2845d5fbfa49dec5d2e185c519cc39ecc16470d5f49cf991875236e401b9564a3bf215fc3c3cc47029d707735b5c15d66f94b6d7fb53ea444f1632a869afcd8cbce823e38abfabe36532bb3de2c2e177f26932fba2e0a205399d6914a54e0c32f02129f88a8c475fb8b37e6657e5e59e695db77a5e7b"}, {0x0, 0x0, 0x0, "2921150d60121f79248d88bf4402f0db6d4143effc0079bd122d3ea7edf361e0ea285c81f783ee9aa4b47a8efc5e"}], 0xda}, 0x0) 16:45:08 executing program 3: sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 16:45:08 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) getrlimit(0x0, &(0x7f00000000c0)) 16:45:08 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5) 16:45:08 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) listen(r0, 0x0) 16:45:08 executing program 0: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) 16:45:08 executing program 4: setrlimit(0x1, &(0x7f0000000000)={0x0, 0x9}) 16:45:08 executing program 3: clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x4, &(0x7f0000000000)) 16:45:08 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='htcp\x00', 0x5) 16:45:08 executing program 2: open(0x0, 0x80000000000707, 0x0) 16:45:08 executing program 0: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x3a}) 16:45:08 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 16:45:08 executing program 5: clock_nanosleep(0x0, 0x2, &(0x7f0000000080), 0x0) 16:45:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:45:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000040)="d0", 0x1, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:45:08 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 16:45:08 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[{0xc}, {0xc}], 0x18}, 0x0) 16:45:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 16:45:08 executing program 4: connect(0xffffffffffffff9c, 0x0, 0x0) 16:45:08 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[{0xc}, {0xc}, {0xc, 0x29}], 0x24}, 0x20004) 16:45:08 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000003400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002380)}, 0x0) 16:45:09 executing program 5: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 16:45:09 executing program 3: openat(0xffffffffffffffff, &(0x7f0000001680)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) 16:45:09 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 16:45:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/149, 0x95}], 0x1}, 0x0) 16:45:09 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) unlink(&(0x7f0000000100)='./file0\x00') 16:45:09 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 16:45:09 executing program 0: faccessat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0) 16:45:09 executing program 3: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) getuid() 16:45:09 executing program 1: getpriority(0x0, 0x3) 16:45:09 executing program 4: accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5) 16:45:09 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) mprotect(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 16:45:09 executing program 2: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 16:45:09 executing program 3: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:45:09 executing program 4: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) 16:45:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1011, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:45:10 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) connect(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:45:10 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:45:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:45:10 executing program 3: munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/30) 16:45:10 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/83) 16:45:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000100), 0x4) 16:45:10 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x41, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 16:45:10 executing program 1: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000180)=0xfffffea6) 16:45:10 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cdg\x00', 0x4) 16:45:10 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 16:45:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 16:45:10 executing program 1: munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/207) 16:45:10 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 16:45:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) connect(r1, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:45:10 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 16:45:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x20000, &(0x7f0000000000), &(0x7f0000000100)=0x4) 16:45:10 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt(r0, 0x4, 0x0, 0x0, 0x0) 16:45:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000004c0), 0x8) 16:45:10 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 16:45:10 executing program 2: faccessat(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x0) 16:45:10 executing program 3: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 16:45:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, 0x0, 0x0) 16:45:10 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 16:45:10 executing program 3: semget$private(0x4, 0x2, 0x679) 16:45:10 executing program 5: mprotect(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000ff5000/0x9000)=nil, 0x0) 16:45:10 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:45:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 16:45:10 executing program 3: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000000c0)=""/16) 16:45:10 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 16:45:10 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 16:45:10 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x3) 16:45:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername$inet(r0, 0x0, &(0x7f0000000140)) 16:45:10 executing program 3: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 16:45:10 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000040), 0x40000, 0x0) 16:45:10 executing program 5: select(0x40, &(0x7f0000000000)={0x31b}, 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0xe0c5}) 16:45:11 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 16:45:11 executing program 0: munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x3000) 16:45:11 executing program 3: clock_getres(0xe, &(0x7f0000000080)) [ 1177.020785][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 1177.027130][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 16:45:11 executing program 1: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8) munlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 16:45:11 executing program 3: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) 16:45:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) 16:45:11 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 16:45:11 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 16:45:11 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) 16:45:11 executing program 3: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x1}) 16:45:11 executing program 2: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) mprotect(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x5) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) 16:45:11 executing program 0: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:45:11 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') faccessat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 16:45:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x2, 0x0, &(0x7f0000000000)) 16:45:11 executing program 3: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3, 0x410, 0xffffffffffffffff, 0x0) 16:45:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@rand_addr, @broadcast, @remote={0xac, 0x14, 0x0}}, 0xc) 16:45:11 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 16:45:11 executing program 2: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 16:45:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="1c", 0x1, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 16:45:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 16:45:12 executing program 2: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) madvise(&(0x7f0000e25000/0x1000)=nil, 0x1000, 0x4) 16:45:12 executing program 5: mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x2) 16:45:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1013, 0x0, &(0x7f0000000040)) 16:45:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, &(0x7f0000000040)) 16:45:12 executing program 5: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 16:45:12 executing program 2: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) 16:45:12 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:45:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:45:12 executing program 5: setuid(0xffffffffffffffff) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xa) 16:45:12 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/12) mlock(&(0x7f0000fdf000/0x3000)=nil, 0x3000) 16:45:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x12b}, {&(0x7f00000000c0)="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", 0x108}, {&(0x7f0000000080)="2b4a8fe34b882de2a7d7d3", 0xb}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea86831", 0x83}, {&(0x7f00000011c0)="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", 0xe39}, {&(0x7f00000028c0)="d7fcd42c44cd739bdd1b327b74e74b9814b739581f757697d49d0350c05df18c321d01de1e603a8cfedba673396edf57874aac2832abafd21a23362d0dceb1e3ce153d3135c880612c97182ce702631d6f18cad702215bcf1a93fbda518d49", 0x5f}], 0x6}, 0x0) 16:45:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002440)=[{&(0x7f0000000380)="88a99ea63f14e944226130c195086daad71fa0ca96e23a4c844c0eea4933bb8e4e39457273c61c9a7c25e0b6c9328ada86329667a0dcae6f03476d4dea816c7a88c2e9e6f3ba88397c770e2a3f2c70d8f0fc0dcf4af115d8f8f4446fc98d442bf8c03ebea35b739c161428ab090d8d377c330452d8de5209213894699949e3d9fe3127b47e291816db88ad302fcb9b6743592dc20fc348adbfc4d6610c8c366620b08f08cf675f2e756dfc", 0xab}, {&(0x7f0000000180)="87af4fba70bbb4250ce0e3707bcd4e82f702cf24c55db9ae397da94e2afd278ed08a4e281e623d598078f2ba7fdcfa1f2aaab8e746f87db203e17d33b37c54897421221e1f5f45e2f314cdb7e8438ae0c5148f44b7ffa18688101feaeb9858cc617accc59d8ae715deedc8c8ca896635836d519bbddd17bd0598b462faddab025863e854ae627075e4896c4a41b105c025530e80bbf0603230b0924af5b7e3d0cf660802b7965e0e9918289b980f927ee88ac04f7eb76899e7d66f6daf77bfe9bac3128e2162e6ba42b12f694f1b8b92919f78864fac185978061f02140d1c5e81d9fa8b47362681cadb4e", 0xeb}, {&(0x7f0000000080)="00be35830cf658ad02", 0x9}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea8", 0x81}, {&(0x7f00000028c0)="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", 0x381}], 0x5}, 0x0) 16:45:12 executing program 4: madvise(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x9) 16:45:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/149, 0x95}, {0x0}, {0x0}], 0x3}, 0x40080) 16:45:13 executing program 5: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 16:45:13 executing program 2: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 16:45:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000001500)='cdg\x00', 0x4) 16:45:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000300)="1e3d5ab5fe860a40d50052c95e38887d376c18a6", 0x14) 16:45:13 executing program 0: execve(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280), 0x0) 16:45:13 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0xc7, 0xffffffffffffffff) 16:45:13 executing program 2: setitimer(0x1, &(0x7f0000000000)={{0x7fff}, {0x8}}, 0x0) 16:45:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x10c, &(0x7f0000000080)={0x10, 0x2}, 0x10) 16:45:13 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 16:45:13 executing program 3: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) 16:45:13 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000180)=""/213) 16:45:13 executing program 1: utimes(&(0x7f0000000000)='.\x00', 0x0) 16:45:13 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 16:45:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000480)) 16:45:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1b, 0x0, 0x0) 16:45:13 executing program 3: munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 16:45:13 executing program 0: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) 16:45:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002440)=[{&(0x7f0000000380)="88a99ea63f14e944226130c195086daad71fa0ca96e23a4c844c0eea4933bb8e4e39457273c61c9a7c25e0b6c9328ada86329667a0dcae6f03476d4dea816c7a88c2e9e6f3ba88397c770e2a3f2c70d8f0fc0dcf4af115d8f8f4446fc98d442bf8c03ebea35b739c161428ab090d8d377c330452d8de5209213894699949e3d9fe3127b47e291816db88ad302fcb9b6743592dc20fc348adbfc4d6610c8c366620b08f08cf675f2e756dfc91a3b158cc0cb96140", 0xb4}, {&(0x7f0000000180)="87af4fba70bbb4250ce0e3707bcd4e82f702cf24c55db9ae397da94e2afd278ed08a4e281e623d598078f2ba7fdcfa1f2aaab8e746f87db203e17d33b37c54897421221e1f5f45e2f314cdb7e8438ae0c5148f44b7ffa18688101feaeb9858cc617accc59d8ae715deedc8c8ca896635836d519bbddd17bd0598b462faddab025863e854ae627075e4896c4a41b105c025530e80bbf0603230b0924af5b7e3d0cf660802b7965e0e9918289b980f927ee88ac04f7eb76899e7d66f6daf77bfe9bac3128e2162e6ba42b12f694f1b8b92919f78864fac185978061f02140d1c5e81d9fa8b47362681cadb4e", 0xeb}, {&(0x7f0000000080)="00be35830cf658ad02", 0x9}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea8", 0x81}, {&(0x7f00000028c0)="74cd7241b598a0721b67a3e25f8e8b3a62f0b4b5909ac72e01a3839627a2f32b654b5571790ad0d6efa7333ada450091fc106f616e7daf63af0bd6e494df8cd2d4f40a0d06a2de5a49358a4af3e5ca718d4519fce81850a9520b18bf1fd2ffde89faf3c935da425efada8a4e8a936dab1927fb2026238f9a253f36cc03208efeacd9cc58da671591720cf7509a1b135a87815fc53463cb63629fdaca166e078d9b31fe65ca01b1b72796e059bac08acdb9a95a50ffbddbca3e35b8e185ca0774c5e016b2c3e9711fa188bf9e43c34e0fdabf543931a2b91d1c6dc0c020a85abb18434133277a1feab5966e5558dd4e9bfc1ba3bd539326ae534043df9188c7d2ac8c0d0f168c6ec2a3b84ba2885beb4589bbc6f0f4b8791da5cee4f76cd4b0ae58814ff99784ae95e5eae60d77edb7826f1c4bf6f7021aefc0db408b073cbfcd569a9b56764c6a782b79943d1a184dde6d92d122cb0b3b92bc4412354c4b48b3c53ba88971cda1bdf393bc1d7f44260d5e44ea53fb658bd5a9f0916d1f59fa76aed0be592fc03bb835bd4fc94becab4e4e2b9135f2c13e85fe2283b63a55df25e8a8e445807715faccb2bb655ca70d7f13ebde16be4208d0b93ca3fcb83b99855900e081d2c99829eb3241e42b15ae52fcf2c2be8a96b822a3540cc688f140c2e168778400412c7aa5dd63f73244aa42d6a40f11bd2a248cb2f975a632f6662c5ae5d6076c5bc3991f87074910a4411cb2f92f45f22d5e8f221386a0f40693f840f6dfaf48d179c7de260305a2d8318334d783bc389ec9ca35edc0cc5942c50dc873c0a5a0fc06313679def8c88abf2d782857a74c4736a4e6d4e1c67ea7bac1abe0d486ba6b7e56fa5f2772c3d886aba379f0382338fba3607629e4c073708b59b4b6645dcc3c7b7cdc2b6cb21febf7871d312cd7de23ebc40ba2e3a8d7be8043593897d8d01b88bb896c769c04c66c6b01a4cc5dd0206706e571da385c85977a06b413f001a102aa438b2e9026e7b2ac542107a46263be6921ff4505b9135a2cc94b9d26a0282b2f9ba4a7e29b4bc843412eabe7cba58f1980a8796539d24673d409d9126ee24c2292523066bcc320d5b536d5c4472601cfd8688d14171907fdc9abf22f634dff17e1b2ca6343166eb7952f115201ef95359fe624adfc934ac6750bab3757897f60a44218aaa8dec1286b311339c6ab5a72795970808f5c6cb986376d33ba09d95d31766a2269ec447d71d0c83f348823", 0x378}], 0x5}, 0x0) 16:45:13 executing program 2: semget$private(0x4, 0x0, 0x0) openat(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:45:13 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 16:45:13 executing program 5: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff8000/0x8000)=nil, 0x8000) 16:45:13 executing program 3: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 16:45:14 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt(r0, 0x6, 0x1, 0x0, 0x0) 16:45:14 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 16:45:14 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000001d00)) 16:45:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="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", 0x108}, {&(0x7f0000000080)="2b4a8fe34b882de2a7d7d3", 0xb}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea86831", 0x83}, {&(0x7f00000011c0)="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", 0x433}], 0x4}, 0x0) 16:45:14 executing program 3: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 16:45:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1019, 0x0, &(0x7f0000001780)) 16:45:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002440)=[{&(0x7f0000000380)="88a99ea63f14e944226130c195086daad71fa0ca96e23a4c844c0eea4933bb8e4e39457273c61c9a7c25e0b6c9328ada86329667a0dcae6f03476d4dea816c7a88c2e9e6f3ba88397c770e2a3f2c70d8f0fc0dcf4af115d8f8f4446fc98d442bf8c03ebea35b739c161428ab090d8d377c330452d8de5209213894699949e3d9fe3127b47e291816db88ad302fcb9b6743592dc20fc348adbfc4d6610c8c366620b08f08cf675f2e756dfc91a3b158cc0cb961405b20", 0xb6}, {&(0x7f0000000180)="87af4fba70bbb4250ce0e3707bcd4e82f702cf24c55db9ae397da94e2afd278ed08a4e281e623d598078f2ba7fdcfa1f2aaab8e746f87db203e17d33b37c54897421221e1f5f45e2f314cdb7e8438ae0c5148f44b7ffa18688101feaeb9858cc617accc59d8ae715deedc8c8ca896635836d519bbddd17bd0598b462faddab025863e854ae627075e4896c4a41b105c025530e80bbf0603230b0924af5b7e3d0cf660802b7965e0e9918289b980f927ee88ac04f7eb76899e7d66f6daf77bfe9bac3128e2162e6ba42b12f694f1b8b92919f78864fac185978061f02140d1c5e81d9fa8b47362681cadb4e", 0xeb}, {&(0x7f0000000080)="00be35830cf658ad02", 0x9}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea8", 0x81}, {&(0x7f00000028c0)="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", 0x376}], 0x5}, 0x0) 16:45:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000600)) 16:45:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:45:14 executing program 1: semget$private(0x4, 0x0, 0x300) 16:45:14 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) sendmsg(0xffffffffffffffff, &(0x7f0000003340)={0x0, 0x0, 0x0}, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/233) 16:45:14 executing program 5: setrlimit(0x7, &(0x7f0000000400)) 16:45:14 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffe99) 16:45:14 executing program 0: mprotect(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x5) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 16:45:14 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f00000000c0)=@un=@abs, 0xfffffffffffffea9, &(0x7f0000000040)=[{&(0x7f0000000100)="8398afb25528147e0baee033eefc51f3d05a258564005c4f85c241de24be444a08d124ca6f6d156db5aebed2d190321418a8b71be094cb320839c17fdad71ddc572de348de56868344cde623cb8d63e1801c0d8e01af6239a93a3449afc8c57dced3ab9e9aa0e2d88c1af35ad0950223460a9fd9c0ade345a722a497fa7ee1fd4034e0b9695bbdef2ac873469d59550645a6"}, {&(0x7f00000001c0)="16b15a2b1ce67d345e991c821b9d50b3c465bf879bd0c0e94556c012d731a501edc27af7e6a14b57a3e5bc922519f34c44f4042e4c089740651722ef278bfc2efc97793a34786cb82bbad3967869532e52a14d243b252a077fa3806e45337506f1c56db449eacca287fe83c813440b42787099a5fa7a463e35b4f61a4ca5b64d68f67f75200b2910d16524b4915a00a76c028108b880a8b3d218fdfca1df82c641268ed95eaff02af2f113ed3e8cebc9b44c199c0b9badc8e8916fef6a9c9f6a9a570dee8c3507d98ba6fe483d3611f6c8c9c1bd8705a1693554073f8f69db78b8ca77628eb2c6a050e0e32460ad9ee5fe427c2fce564b"}], 0x5}, 0x20005) 16:45:14 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt(r0, 0x6, 0x0, 0x0, 0x0) 16:45:14 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) 16:45:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000002440)=[{&(0x7f00000000c0)="88a99ea63f14e944226130c195086daad71fa0ca96e23a4c844c0eea4933bb8e4e39457273c61c9a7c25e0b6c9328ada86329667a0dcae6f03476d4dea816c7a88c2e9e6f3ba88397c770e2a3f2c70d8f0fc0dcf4af115d8f8f4446fc98d442bf8c03ebea35b739c161428ab090d8d377c330452d8de5209213894699949e3d9fe3127b47e291816db88ad302fcb9b6743592dc20fc348adbfc4d6610c8c366620b08f08cf675f2e756dfc91a3b158cc0cb961405b20", 0xb6}, {&(0x7f0000000180)="87af4fba70bbb4250ce0e3707bcd4e82f702cf24c55db9ae397da94e2afd278ed08a4e281e623d598078f2ba7fdcfa1f2aaab8e746f87db203e17d33b37c54897421221e1f5f45e2f314cdb7e8438ae0c5148f44b7ffa18688101feaeb9858cc617accc59d8ae715deedc8c8ca896635836d519bbddd17bd0598b462faddab025863e854ae627075e4896c4a41b105c025530e80bbf0603230b0924af5b7e3d0cf660802b7965e0e9918289b980f927ee88ac04f7eb76899e7d66f6daf77bfe9bac3128e2162e6ba42b12f694f1b8b92919f78864fac185978061f02140d1c5e81d9fa8b47362681cadb4e", 0xeb}, {&(0x7f0000000280)="2b4a8fe34b882de2a7d7d3", 0xb}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea86831", 0xfffffc41}, {&(0x7f00000011c0)="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", 0xe39}], 0x5}, 0x20000) 16:45:14 executing program 3: setrlimit(0x7, &(0x7f0000000400)={0x0, 0xfff80000}) 16:45:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1011, 0x0, &(0x7f0000000040)) 16:45:14 executing program 5: connect(0xffffffffffffff9c, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:45:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000040)="d0", 0x1, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:45:14 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2) 16:45:14 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5) 16:45:14 executing program 5: socket$inet6_sctp(0x1c, 0x3, 0x84) 16:45:15 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:45:15 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:45:15 executing program 3: mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 16:45:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, &(0x7f0000000040)=0xffffffffffffff12) 16:45:15 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) sendmsg(0xffffffffffffffff, 0x0, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 16:45:15 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8) mincore(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 16:45:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x12b}, {&(0x7f00000000c0)="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", 0x108}, {&(0x7f0000000080)="2b4a8fe34b882de2a7d7d3", 0xb}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea86831", 0x83}, {&(0x7f00000011c0)="74cd7241b598a0721b67a3e25f8e8b3a62f0b4b5909ac72e01a3839627a2f32b654b5571790ad0d6efa7333ada450091fc106f616e7daf63af0bd6e494df8cd2d4f40a0d06a2de5a49358a4af3e5ca718d4519fce81850a9520b18bf1fd2ffde89faf3c935da425efada8a4e8a936dab1927fb2026238f9a253f36cc03208efeacd9cc58da671591720cf7509a1b135a87815fc53463cb63629fdaca166e078d9b31fe65ca01b1b72796e059bac08acdb9a95a50ffbddbca3e35b8e185ca0774c5e016b2c3e9711fa188bf9e43c34e0fdabf543931a2b91d1c6dc0c020a85abb18434133277a1feab5966e5558dd4e9bfc1ba3bd539326ae534043df9188c7d2ac8c0d0f168c6ec2a3b84ba2885beb4589bbc6f0f4b8791da5cee4f76cd4b0ae58814ff99784ae95e5eae60d77edb7826f1c4bf6f7021aefc0db408b073cbfcd569a9b56764c6a782b79943d1a184dde6d92d122cb0b3b92bc4412354c4b48b3c53ba88971cda1bdf393bc1d7f44260d5e44ea53fb658bd5a9f0916d1f59fa76aed0be592fc03bb835bd4fc94becab4e4e2b9135f2c13e85fe2283b63a55df25e8a8e445807715faccb2bb655ca70d7f13ebde16be4208d0b93ca3fcb83b99855900e081d2c99829eb3241e42b15ae52fcf2c2be8a96b822a3540cc688f140c2e168778400412c7aa5dd63f73244aa42d6a40f11bd2a248cb2f975a632f6662c5ae5d6076c5bc3991f87074910a4411cb2f92f45f22d5e8f221386a0f40693f840f6dfaf48d179c7de260305a2d8318334d783bc389ec9ca35edc0cc5942c50dc873c0a5a0fc06313679def8c88abf2d782857a74c4736a4e6d4e1c67ea7bac1abe0d486ba6b7e56fa5f2772c3d886aba379f0382338fba3607629e4c073708b59b4b6645dcc3c7b7cdc2b6cb21febf7871d312cd7de23ebc40ba2e3a8d7be8043593897d8d01b88bb896c769c04c66c6b01a4cc5dd0206706e571da385c85977a06b413f001a102aa438b2e9026e7b2ac542107a46263be6921ff4505b9135a2cc94b9d26a0282b2f9ba4a7e29b4bc843412eabe7cba58f1980a8796539d24673d409d9126ee24c2292523066bcc320d5b536d5c4472601cfd8688d14171907fdc9abf22f634dff17e1b2ca6343166eb7952f115201ef95359fe624adfc934ac6750bab3757897f60a44218aaa8dec1286b311339c6ab5a72795970808f5c6cb986376d33ba09d95d31766a2269ec447d71d0c83f34882324de5793467386de2cf27388bdd2cde18d4684a0d177f5dfa7a5abad6678bcfd56bd6732a872ed41912274a87942564f645849bdfcf5b52c13147b04a21363d8cccebeb9c2e4b88ca8138b159aff8d14fac302f11f5f6ae4db655ab0797bd64af33cb1aa878b9c95836aae50c7e01b997cb8ea4a31b1086286bdff3e5e6425274eb252defcc1c134702786ae22fcc67241d4e5052173b9e63152ebc81c1b3f9c88c68f0b6b00411d20b636099f5d71113410bc93a2c26a16fac0873689e886f15424a83bbba405f7d72e192f527f7b947398961969573f6aeed686c9d65be33b78d54a750f11d439a7ff729d6ffc60cbe179c36915c29cf665e9cb299b92492bede3d26b70b5622d3b5d211899b8fb674a28e3fa6c78f6bbb6b0afac26869c03ce4e13dee39684be53674a4baa6da9f27635b530bc679f6669e8c9c1efafe63d23461fc764b7b7610ce79a366f21695e37f440829148905b05984caf4e96a3ee8b24a7c2648feac39891c9b87db5f653271ea864ca738224b3b497862febcbdfa51e9c9322ef314bbbbf54d70e7aece0b0bb28eee3c32e2d3614f4e47f4363cc57b2af1e61a60a34ede665dbc9be1eeae014f4203153b3ee7142bddb6b031bda333455c24db61d96df455dadd6b113b58cf9cb8ad7076c493805da01faf80e95141b12fc533b9eb33ff8af9938b8a806cecb05b131d331aaeeded537e595fe2fa34a06d7802ec9a9d811dcfa8de992610ca0ad35ae862419c26a6e741a884e3106304c91f7ffc2bd31c25be603b006fda71067be86c258ad29847b841256c71c6bd0a535c019d359eca156fd7cf989436f9ab1413151fc35d2ddb0da6af7448d3c8f8887f51827bc4d792009821c7731350fc5793a596f9268433f2f3039b24c108f5050d7b7b41446285d10c8853b3038eedc9888d81b445f37c3f7ea7252b9af6e74ebd39b4fd640c12a8fe30d575e8f59a3ce7dcb8be6994796df57a009112791be7cabcee93658209285bc869c98931e7e86735518a453df83bb12fcd96268ded8c84c983cdc71bfb4fcfec06a506afa2133700d21cf052ac1ccb4775431cc5ed671b173f0526125e7749456a7323f60dda89aea44c369604765e314dae686b4db69d9b47efb48dc9ac1f3961dc2c99d4ab5e9366ab193b88b3242e7eb7ed2f28676d05bfb00ad9c21ea817221a9952f39baf76c283842b8caf18fc6247727410521f7937f3792f4f64a93665e8eb52089f4ffecd4de6dfc2547901f1f457f49eda910bf18c2f9b38fea9cda2b2982c5bf0db8771e1efc10e94dc0afc35e7757b540504039282cfa6e321853d08aadeff1063363f6556e8c70792586fbe283371c075d688f2478630013944df3302fcff688ef2ef29debefa6c170886641b72fb1a176a5a1d463a8b69236ffdd891d90ccbb8b7ac572f165a33340628dc2031a1982da7a410fb56b058b8ad3623545c07e08c4656162941e015378b031da6695222b5eb8812409c60e1e17f7ca66e0523fb27045feb70022de95ba022c32dedb9a9df187e9a9aa4351c3eaeaedba49d8a3b7490105eade82d3068080a1c4f39b07bae9c115014a1eb358da22273117d576b4a71bad42a2016810d3e19765bf02b280f4c2aa05a0c9e329f7961cc756e607746b686c41467538a14064f697f927fb7f268cd00bbf530e65464af332f92899e6914c750c05dcd5d92a5de10d193677e71f5b2044ce8f96f3959cb831f248b05661ccfaf868b792304d479a03bf8020cd40a34239c548006f47abb99e2f93c83a7a91ea010c26a0a00588b98cf8927b9f57db5006331cf5874097c01d1ca7e8964e6661db564c4a5c2b93e489c6033c2ad7ae9bba8227a4bed91449c4f9e51b9681775cd4038d82201af0593244b81a8b4aac226f76b41fdc562453962dff0f0aab1356efd46b0f063a3f1bba18204a552b39546610c5f7685d27b2e125d144a1a42d857f619184966cb509aee6f23e50692616f51e3cc25ba7f0a4610309b89bb65e743ebd2bfb2511e314efbadc5cd7cf666919de685fba13610e8cc633e2f3eb4fc513c48a459e2b6bc11b73ff4a907a10830800fb26683f89ec972ea22a77d3f3398d41f4d72612b5e2377ae0f1c115798ff4acf7a22f0b79701cc97e8dd9455ec23f4aaf95c11f0a0a31f5e5d3187ab3b916fc7a59b9f4d613677be998af024e30bf93a4951a0d3c7a445438ae46fede8ada3e565fdfaa1ec31459bd8b2b59c94b86aa29e914463f5500f4aa87913b224cc07db920b820f77a77c21174a605101f13d519e85f3ee3e756b14681ea85ed220c5adaf79ad99c74607a97280fba8d9be88511186f198f02197648fca35a25528e4570af9c8d361be90025a4af9567dd1717fcd17d5ed323823d9ea7a922a0081f820feee60fff9d5ec85e94a5d9d551479cb26fdf3ab5260128cdedcbb401500f3277e320c0539cd8f0e9b4f1ac27522609680cfa4ad7efac99e0231e397ef8d957241dcebd2e7d381d81545c2982bbd669e498e29402106a44c4fdb366156a82925815dc0b123c03598ecc6565f0c0bff3d1538417d5e32c9df3d0b70b2292ff4f29982bb7c56d6d8c058f1013f8d6f291d187ad26452283947a8bcbcf9b0310ceab9830c000dd8593bce50123262458e61e5a2541d98373093eb0cb825617532fcaa029f7ff0003fd99dcd050e7c87958a537222ebe263b63b6c2ffbd56471e1029d0f2836254fbff92de7d1bb6fa551cc891ca8ce76960a21bb0ef5bb8d753cc37d927a2b16a50814ca952bd788fdc8b921629252bb9b67e12b3c0df2d3c610d931acd07ed964cd36d6f92f93a80b2a1b60e4fd5c90183cb2e3a1d17c31c7162ccc4b4eaee38f3b6517bd97daebcb60552492fb2d11e3715795924c3929c9a3ec89fab44a28ed79d26b7e9022b292e0cd7f64147cc2db002a31f4676e9f8c1bb1a3a930d036d12cec76aa4ab44b0d4f32650aae099fde84d7ec6a48aa2ec83ea340193269761ec012253d02a91db4ebf646cb83bcb31d36a67d560b5dd3c20d340d7d44889bed57338200a37414ffc5540ff5ca1eeb31ab216aaf8c5e4ae667243553bace0dbaedbc107d0b884e141f2d37ff9efe21cc908dcf247f93e1632d96248a687231aa06777780f3c81b1c2075e2c7216c1b6007bccac6cb596170b89071b9603362e3fe084eab6822cefc69a8b344ea6216e4d7a16c1732602345c09060d94cf10cab84bc8c62251529b86f1b302a86fddd085f5db346e344922870e7175915dfb9d7a86cd3ec5f338592e4f2fe695aa1f32f915da384caea8d9606ba4b7a58af26cea533b5ba5eff7b794e3a51d9ab695cc6dc90f0129c714856afdb006f2f2e6a323a31e07f811f40dd95dd21a6aa2dbf02746795668821695953701a6b0ffd6b9e694136ea6d44077ca78cf8b6236cd3b50769c30f226c4ee25df81ddf22d59f9d6adb265d490f09b74d4dfd05bcabdf3d485ce53d85865ab26637568f984bab1b7cd19ab9de02aff17105ef6058b884740c4bf5e966a62c38b457a676a23e2440d17cefb760dde8e160c8c05b573d487150859dc8feea45aaeecd6efea11a6dfc4959926eb43188696b105069f734d2b81b3a1e58fb41bdf82ef51551d595f39885c48a76b475cebd4f25ef2c13ab0b9160a6258d0db1d5e84e806aef8496afe603676e7cc677bb0c6f7b77724151ceca66b06dc11b43fcd809666704cd4d4ad8f8a3b71ceee7bff74a2f066586ecb6352df5a23594240a6dff795e794c3c79f83c4e0b71f072e5a37240f9ecc68e8d9e50fc320469d158744f828d22f827d43244837584a2cbad2f292f150a55dd2043e8681a58b253ad03571bc2d4e216f4796c108b887daeb8b42884f768a4c55e54393", 0xe39}, {&(0x7f00000028c0)="d7fcd42c44cd739bdd1b327b74e74b9814b739581f757697d49d0350c05df18c321d01de1e603a8cfedba673396edf57874aac2832abafd21a23362d0dceb1e3ce153d3135c880612c97182ce702631d6f18cad702215bcf1a93fbda518d498227007176ada48cc339b520d43fb891b2e0aa43b2ed58b6465519c2f6eb1677d9579842c4b6e8e0216066209cfdf45cbca512a14d4070e2d8804023965e5224ecab66e6612c7afb9239bf86a7c9bc6cf3367840d539a8975b81d36870801f3ce8deb29913cb0e518cb38e2bbada3d1c08e303585314d29972958b9c241a43a0b97ae84261d9fd0b62a10bc460eb1424940abd37efc2dfc338e9a903b815fdbcd5db53047845db46a0f8af4ce61f7e9effaff9542f19360a3209b21cf9d6631040d6833c8e9bedf6d07624190c2374d0041b01e9bfe420d1f6298a306aa0847bac3d320e28790e32211480fc2a267d949363758aca6cba1217254c6431cd5b19c365e54d9909c6216ef67173789d929ae758d30bf79f17e83a7a725a70984b7c3b4a1f032ed5969d401f675e9c85d254ffe42f11110788e802eb16fda16abdb5735bec921a81b1c736615d90d504d3c277d11aa0db8fc315af376faa91d3d69a4490d9d2c0aee38fd02563db9521a3b5ef3ee309b0afe5228fc97cdd1c3ece8c397dc3a35580728bc9fdabbf4fc0441a9ac53044dc69a9714c93260c604fd8ea7955fcfb5b8e22120b9aef7539e82a30774d17c96be9dd60e8bc285c98737ad5fdcbb8cf1193762a2045b2507e2f995792dac951e9ef774bc35db305d12da07f9e6c38fe7a205d50541678f87bc17921ed20184c1c81c458ca8cebf1f89c9a866b8f37a1ce98e055f03358c8d81818f32e7b9e3d6d0e7f5ef50cfac234d68e1ecd0559b12958d9a3e71620e594df78a20486f6474ada8468b76456956b6a37b62314216147da87ea14990442e5a4cddb248c26c3943cdd80e2ca5c37e2624e55ea7843914d801b874f655844ea4965887aefd48bc0196529e4e9e759c7ac987d0c8880a7c0998f0782f5ea18da119b8b324c1f11e3c6634a0b0a20421da2e431c500ac927056643cab0b1acdd51cbbcb20f296d13404267e94df025ff65825130f29e72a95793b6a1477e7e236d59083b801240ce3e42ce9c0ace2d76ac2cf53d17a1d2b2be6fadaedce2214f0e55135895ca427c159e39539fd1a300e787d4ffd40259192f8c7655179d9d110773b9a3665e367ba05a3125fa24f529e3c2858cab1b82cd95a054fd4192507e5a8a79339ceee18964929d0cc71478b86195a25df36951fc1580ca67d386180bce8ffca19989eeccd01ec9f0f61fd350f40bd914009dabfcd5b5d4c77533dd5d474fd35adbd833a3165695602c2bfc9dd35c6a1d29907026056b6a6494c4784de990197613c9a92af488191f399f38c8398c70ee61ede3993948d99ac699bf546f0655c03e0a18721346c14731ab6aba1acb6005bf9c457801893f6a3f7bb98819a0d1451f33397da7b9bca33905404210462c9017ca4798c5670f6e66c6b3297afdc6a1902befa94d557466e13db8264c9cfcb8a855800b6e46cef2f2873531939a9f49c150a907b7059b02179d571458b4c3865ef35f5fa3030c35812f2cd813893bb339403a11c50a6c9ad881ff7348527460072cc6838f3997de7456ac24cff3a4745f883b1a086b1d7326829591d566f6a5a51396d85ad57ddd26829d64e2834eb0ddf4747cd4dba5358711572ac6393ca3a076fac920b08506c23a853a856d7cb27c9e151dde5bf6e0a9fe1b3ee155024ac829de16d3632962bf7dbd9305173eb9b0de273767115706409a07d5894464fd44671ee083dbcbc79cb5fa0f5063431ef2f858470e54177e08b50824519171a9dd29bf33169821ec01ea82f15bc8f9416208e8840f0a17c0107ae88d57be0a16ac5942f50f811025288e1b19e2094f0bd21578c04dd6200cf328869ab3e4cb91e83409f09b6da6d27085b0b46d50e053a89fb19da271af06f3ae95c90508b643550bf2e88162b9398cf9c10dd86bbb1a2a49a8dc21b88d27b0176793bca4f37886b8a15a968eb02500c3a3ad058f0a5d03db8f47228c0b67f21bac8137780fe9dc50c20a2d39d8e6d7d79fb1a54f6cd98291f05f6bbdcd5c2b3ae2f6c027bb701bce8a3aaea8b3da76b209e9beee069bd4b6f6ae35ad542f7282deb19eee3b3f475ccafced4bd8dc4a2df75f255caf40d5780a3547193be7e38943cd6bca807cbf632e6db278b8bc3270f2f1c47b1785638654a3cb3fb75b7b3ab2cc7dcca76b2f45a221ccd894de59dfdf4793ad8e3810b4db664bd0c851d0834825d5520f0ea8278d7a597d306f78acb0903b9539eac511b1a1aa5810efd7c0d7c10a89f0f81df03886f4a1e005cda6d800b6cbba467f44b5304df5d99a7735201d9ad514636faa450712e0bb7fbef5590b2e4beeb4c92fb058502180c7b267d80c51d9156940533b325a2ec18c871ef3c00a732b492a0672871499c4a178c75ad81429af63f659257f88f39c41b2c76fb2fa74ac1af856e89295cc1bea6d0c53ef40a583abaf6b8f4183a37a8ab21ff7c134ed9f0923cbd9afc882716ffda148bd8852004fc7c0413ae5cc1ffe1278b3c92ae87d0d0ad4810cb9a96962aa5dbfe456c6c5efbf319d2806e49266d938ddc7d3ac866849567d093323eee56861a5589c08aac29f3fa55f4207a85507ca92989918710206f07e8bde60fb492480c10231ad3f17147454c849dc4422ca6ab2339a03db52f1067437810c620070b6342fcec0e256afb249b4b16e2af218824f1216d9d0f678e87a92dd42fdaea845800ceff9edd6e8c3205bc5f6f4015d731c455d422cce08f1f0dda3f935c53b2ce7f8d8c0b680552cfef3f9cdd351ab49c52333cf33d9bd9f254738062b4c591a6b1c57eded22c3a9a17f1145e12cae00a9697e5af297873eb2b1dd9f1b6c965e912f3944d76b59f5c606e9917949478d52fe0cf52b92e1b81facf8b3283b39056f83f0e65898db950f3fa57d83d014b4376ec25d529a96a5efd2c56b1414f9b7fa6ca60eebddb504436a551bf029035fb0dab53b59704aa964ec687dff9bee5b97fe5319852075356e2104971d3dca1772858d5932a29d69181007f127cf6d8d272000417f0aa8a328411025eabbd0400dc7cd4cf9031b7b28859589bffb8560b8147415d8791df662c4101da2665b58e5cba229e4a2f8aa74caa3e6d6cbc2254426df5e4a4abe4178e58f93ff037c033daec4830725d50a5d3cf9c3584a86cb575ff85822a37402a64837e385ea31a21599684692b6527401f190a21da384861d0b4283c432eab2710ce0af1ba28b9a1eab92648df171dc7cda90ae42f21092556717ac6921ec0727a8a084f4db0298b859f89cf150efb427a4fbb167e0ec7893881455f901f625e773763ff5c634e1792f4a35181f998eb41bfcc67bedca4c1d492cb58b11409be45ab8787c0204a224b2d6d0269005063227da7df9c78b7a0bd95c4338e1e43a912f04aa5800f83b450adc86a9b85125ac6b650f0b531d85a899d0781f9842c0ca6a8d3deec7c62809413ce527df798c8231351b56c6e71c6b2778e140f9274d72bea6e809a1367468ee2aaab14b41327909f1e1947fc9a022fc7fa6d9a6e81ecf1eab14c570dcc5ed6e29c95e9b8bfe95738b25922e2fc1bf0583461d8b8972cfc7f894a37b26a0db7a4d6f51cd34db9024f6266446df7392e76c58f4d32e60d0669873ffee3bd5b599365b7616b1015e5faecbd15de56db51037d5cfc4fa812348eaecde15f185e211e316ed7040b8d7c50291ac9c24c610b27421a072055f959dbd761fb36b2d3a1a3e58586cc96038dd1dd0b3b517642625993f68f2250435d7955e4e1e8bc2e8de26bedddf87c40d569a28bf41b8e2a7eb19c8545ebc948ff18755280ea2de505dd529e86a41a7bd22d87cc9dd135e265c6ab2159d14e7bd86c8524910ee69a1e870ab83de623f6d7aafdea7772e5da4692f99a569ee7973993fecad74cfc777f04968b9f522009454a85b105ad184ea518402427c91eeb2b5912d9bed87059d513f77f91625fe4d73becf6075a07ac7aac897ba101ebdc11fb8f529d05a0d22576a638ec9ed7badca29f0ce86b98325adf1590efa195749864334a613000af72d56ca9c1248fc82c3eb0890529c0e812495a759d832b1b5c8642e4438264361a3270213124e823a364bf0682055c09451c6a77a3463f108d95202abb65ddfce1eb29a8048a64ca931890d3f3a872f5afd242fb0d3f57f4783968feee4332211f21021d7fded70b08cc7f332f25ac0177d13503b38f6260265ab548ede7f48110d3c81521a93470f8804c229d49afa32fe2bb98d6808f36e6214f7dfafa2736880efc951f68f9ae4d8983b3fcafa685148786900fcb5ec6b11928712d672dad61736abe1cc09142ff7c0f7f48309e23d06327071106398ace45bc87096ea0958f24589d2fb4287b7c3015d74e3808d09920e441a66d8ac9a48deff719b5ca6f15f775ff49ae8bedad4bbe562d5d4bf108a637456259508c47b689e83c7037778de83f7748eb3c2d6bbeec86513abb93ace0c1be541831ee8d2aa4beea4060b59caad4cbe3b45b240b7a53350912402eff5f4825f8ad9d995942e671320b079313e1411a0018cdd344a15431c13ba43e48613c093dd5d830e6df2e7b6ae2f94ea55d57bcd04993f0310466f09a642956dba3c9573771ed91ea4e652d0b59773c869acf989153c065a088ad44998924a5e824944280e9b1f8c6c3dc049d2994ac6367260c342a4731f439e6c543634993730d94c48f6b3b6aaf84a0a18e2ecbbdaadb1c65ee35fc1035cb3033faef49e62788beae3b174b620e7afaec244bb087d42fab8494c776cf132a3ff4a432036f87551c9cc8689ab646c0247d2e9eb72105ff26c9a7c13d28c833ac9042431db1241663e07833c84e29fb108a8cf10ce00a5318ad5c2bd30e912d378c2a8272bb95b23bc36d7928f4893ec4b4650ac2b2046c0809498875cad80acbec9bf3f419dd6e56df9e2b34295a878697b42572be70b9836d2e26f87b94a5e6b180c6eb3e6a10d4fa030f592085522f225577600a42044ccde29c3c81aa7a2158d67d4f270fc896ddd7e947389f08879b87ccaa43c7eb41132158f4b9c546f70c294a2b0c7e996bd99b978a6d8caa82d3ac37e45a663c22b56ec3db33eafba73eea3dd2fa9f6574f3e57d6ce33285492b2d2126d1f5241dde1635c699ec922df79bcad1c50e5ac0ba4ff28e28e93b9b6d5bd2df65e3f114395c5aaa9932563f6cadcdc18785", 0xebb}], 0x6}, 0x0) 16:45:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000500)="88a99ea63f14e944226130c195086daad71fa0ca96e23a4c844c0eea4933bb8e4e39457273c61c9a7c25e0b6c9328ada86329667a0dcae6f03476d4dea816c7a88c2e9e6f3ba88397c770e2a3f1270d8f0fc0dcf4af115d8f8f4446f0203000000000000a35b739c161428ab090d8d377c330452d8de5209213894699949ffd9fe3127b47e291816db88ad302fcb9b6743592d8f08cf675f2e756dfc91a3b158cc0cb961405b2000000000000000000000000000000004b02de4a3ae17b500cc8f952d24677fcbab55c511e20b6d7329d2d7957773d9ae240621cae5d6cb1abf24537242257179f050ed70c7c27c392af19566c31c15ba9f443e48d19b62aa466bf10803d496a5e203d5d072905251582dd1b7d43a79ac3161abe2f2182425590c4df9920083d7a7c16f58", 0x12b}, {&(0x7f0000000080)="2b4a8fe34b882de2a7d7d3", 0xb}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea86831", 0x83}, {&(0x7f00000011c0)="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", 0xdfc}], 0x4}, 0x0) 16:45:15 executing program 3: select(0x40, &(0x7f0000000000)={0x31b}, 0x0, 0x0, &(0x7f00000000c0)) 16:45:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$sock_int(r1, 0xffff, 0x400, 0x0, &(0x7f0000000040)) [ 1181.252463][T29497] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 16:45:15 executing program 2: select(0x40, &(0x7f0000000000)={0x31b}, &(0x7f0000000040)={0x90d}, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0xe0c5}) 16:45:15 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:45:15 executing program 3: msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) 16:45:15 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x90d}, &(0x7f0000000080), 0x0) 16:45:15 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 16:45:15 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0) 16:45:15 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) 16:45:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 16:45:15 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 16:45:15 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) getrlimit(0xa, &(0x7f00000000c0)) 16:45:15 executing program 1: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000f02000/0x1000)=nil, 0x1000, 0x3) munmap(&(0x7f0000c21000/0x1000)=nil, 0x1000) 16:45:15 executing program 0: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xd8}, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:45:15 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 16:45:15 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 16:45:15 executing program 5: madvise(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0) 16:45:15 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 16:45:15 executing program 1: syz_emit_ethernet(0x11d, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffff017ec200000086dd60ff020000000000000000000000000001ff010000000000000000000000000001"], 0x0) 16:45:16 executing program 3: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) 16:45:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2, &(0x7f00000016c0)=""/215, 0xd7}, 0x40080) 16:45:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x0, 0x7fffffff}, 0x8) 16:45:16 executing program 5: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 16:45:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002440)=[{&(0x7f0000000380)="88a99ea63f14e944226130c195086daad71fa0ca96e23a4c844c0eea4933bb8e4e39457273c61c9a7c25e0b6c9328ada86329667a0dcae6f03476d4dea816c7a88c2e9e6f3ba88397c770e2a3f2c70d8f0fc0dcf4af115d8f8f4446fc98d442bf8c03ebea35b739c161428ab090d8d377c330452d8de5209213894699949e3d9fe3127b47e291816db88ad302fcb9b6743592dc20fc348adbfc4d6610c8c366620b08f08cf675f2e756dfc91a3b158cc0cb961405b", 0xb5}, {&(0x7f0000000180)="87af4fba70bbb4250ce0e3707bcd4e82f702cf24c55db9ae397da94e2afd278ed08a4e281e623d598078f2ba7fdcfa1f2aaab8e746f87db203e17d33b37c54897421221e1f5f45e2f314cdb7e8438ae0c5148f44b7ffa18688101feaeb9858cc617accc59d8ae715deedc8c8ca896635836d519bbddd17bd0598b462faddab025863e854ae627075e4896c4a41b105c025530e80bbf0603230b0924af5b7e3d0cf660802b7965e0e9918289b980f927ee88ac04f7eb76899e7d66f6daf77bfe9bac3128e2162e6ba42b12f694f1b8b92919f78864fac185978061f02140d1c5e81d9fa8b47362681cadb4e", 0xeb}, {&(0x7f0000000080)="00be35830cf658ad02", 0x9}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea868", 0x82}, {&(0x7f00000028c0)="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", 0x376}], 0x5}, 0x0) 16:45:16 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 16:45:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x12b}, {&(0x7f00000000c0)="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", 0x108}, {&(0x7f0000000080)="2b4a8fe34b882de2a7d7d3", 0xb}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea86831", 0x83}, {&(0x7f00000011c0)="74cd7241b598a0721b67a3e25f8e8b3a62f0b4b5909ac72e01a3839627a2f32b654b5571790ad0d6efa7333ada450091fc106f616e7daf63af0bd6e494df8cd2d4f40a0d06a2de5a49358a4af3e5ca718d4519fce81850a9520b18bf1fd2ffde89faf3c935da425efada8a4e8a936dab1927fb2026238f9a253f36cc03208efeacd9cc58da671591720cf7509a1b135a87815fc53463cb63629fdaca166e078d9b31fe65ca01b1b72796e059bac08acdb9a95a50ffbddbca3e35b8e185ca0774c5e016b2c3e9711fa188bf9e43c34e0fdabf543931a2b91d1c6dc0c020a85abb18434133277a1feab5966e5558dd4e9bfc1ba3bd539326ae534043df9188c7d2ac8c0d0f168c6ec2a3b84ba2885beb4589bbc6f0f4b8791da5cee4f76cd4b0ae58814ff99784ae95e5eae60d77edb7826f1c4bf6f7021aefc0db408b073cbfcd569a9b56764c6a782b79943d1a184dde6d92d122cb0b3b92bc4412354c4b48b3c53ba88971cda1bdf393bc1d7f44260d5e44ea53fb658bd5a9f0916d1f59fa76aed0be592fc03bb835bd4fc94becab4e4e2b9135f2c13e85fe2283b63a55df25e8a8e445807715faccb2bb655ca70d7f13ebde16be4208d0b93ca3fcb83b99855900e081d2c99829eb3241e42b15ae52fcf2c2be8a96b822a3540cc688f140c2e168778400412c7aa5dd63f73244aa42d6a40f11bd2a248cb2f975a632f6662c5ae5d6076c5bc3991f87074910a4411cb2f92f45f22d5e8f221386a0f40693f840f6dfaf48d179c7de260305a2d8318334d783bc389ec9ca35edc0cc5942c50dc873c0a5a0fc06313679def8c88abf2d782857a74c4736a4e6d4e1c67ea7bac1abe0d486ba6b7e56fa5f2772c3d886aba379f0382338fba3607629e4c073708b59b4b6645dcc3c7b7cdc2b6cb21febf7871d312cd7de23ebc40ba2e3a8d7be8043593897d8d01b88bb896c769c04c66c6b01a4cc5dd0206706e571da385c85977a06b413f001a102aa438b2e9026e7b2ac542107a46263be6921ff4505b9135a2cc94b9d26a0282b2f9ba4a7e29b4bc843412eabe7cba58f1980a8796539d24673d409d9126ee24c2292523066bcc320d5b536d5c4472601cfd8688d14171907fdc9abf22f634dff17e1b2ca6343166eb7952f115201ef95359fe624adfc934ac6750bab3757897f60a44218aaa8dec1286b311339c6ab5a72795970808f5c6cb986376d33ba09d95d31766a2269ec447d71d0c83f34882324de5793467386de2cf27388bdd2cde18d4684a0d177f5dfa7a5abad6678bcfd56bd6732a872ed41912274a87942564f645849bdfcf5b52c13147b04a21363d8cccebeb9c2e4b88ca8138b159aff8d14fac302f11f5f6ae4db655ab0797bd64af33cb1aa878b9c95836aae50c7e01b997cb8ea4a31b1086286bdff3e5e6425274eb252defcc1c134702786ae22fcc67241d4e5052173b9e63152ebc81c1b3f9c88c68f0b6b00411d20b636099f5d71113410bc93a2c26a16fac0873689e886f15424a83bbba405f7d72e192f527f7b947398961969573f6aeed686c9d65be33b78d54a750f11d439a7ff729d6ffc60cbe179c36915c29cf665e9cb299b92492bede3d26b70b5622d3b5d211899b8fb674a28e3fa6c78f6bbb6b0afac26869c03ce4e13dee39684be53674a4baa6da9f27635b530bc679f6669e8c9c1efafe63d23461fc764b7b7610ce79a366f21695e37f440829148905b05984caf4e96a3ee8b24a7c2648feac39891c9b87db5f653271ea864ca738224b3b497862febcbdfa51e9c9322ef314bbbbf54d70e7aece0b0bb28eee3c32e2d3614f4e47f4363cc57b2af1e61a60a34ede665dbc9be1eeae014f4203153b3ee7142bddb6b031bda333455c24db61d96df455dadd6b113b58cf9cb8ad7076c493805da01faf80e95141b12fc533b9eb33ff8af9938b8a806cecb05b131d331aaeeded537e595fe2fa34a06d7802ec9a9d811dcfa8de992610ca0ad35ae862419c26a6e741a884e3106304c91f7ffc2bd31c25be603b006fda71067be86c258ad29847b841256c71c6bd0a535c019d359eca156fd7cf989436f9ab1413151fc35d2ddb0da6af7448d3c8f8887f51827bc4d792009821c7731350fc5793a596f9268433f2f3039b24c108f5050d7b7b41446285d10c8853b3038eedc9888d81b445f37c3f7ea7252b9af6e74ebd39b4fd640c12a8fe30d575e8f59a3ce7dcb8be6994796df57a009112791be7cabcee93658209285bc869c98931e7e86735518a453df83bb12fcd96268ded8c84c983cdc71bfb4fcfec06a506afa2133700d21cf052ac1ccb4775431cc5ed671b173f0526125e7749456a7323f60dda89aea44c369604765e314dae686b4db69d9b47efb48dc9ac1f3961dc2c99d4ab5e9366ab193b88b3242e7eb7ed2f28676d05bfb00ad9c21ea817221a9952f39baf76c283842b8caf18fc6247727410521f7937f3792f4f64a93665e8eb52089f4ffecd4de6dfc2547901f1f457f49eda910bf18c2f9b38fea9cda2b2982c5bf0db8771e1efc10e94dc0afc35e7757b540504039282cfa6e321853d08aadeff1063363f6556e8c70792586fbe283371c075d688f2478630013944df3302fcff688ef2ef29debefa6c170886641b72fb1a176a5a1d463a8b69236ffdd891d90ccbb8b7ac572f165a33340628dc2031a1982da7a410fb56b058b8ad3623545c07e08c4656162941e015378b031da6695222b5eb8812409c60e1e17f7ca66e0523fb27045feb70022de95ba022c32dedb9a9df187e9a9aa4351c3eaeaedba49d8a3b7490105eade82d3068080a1c4f39b07bae9c115014a1eb358da22273117d576b4a71bad42a2016810d3e19765bf02b280f4c2aa05a0c9e329f7961cc756e607746b686c41467538a14064f697f927fb7f268cd00bbf530e65464af332f92899e6914c750c05dcd5d92a5de10d193677e71f5b2044ce8f96f3959cb831f248b05661ccfaf868b792304d479a03bf8020cd40a34239c548006f47abb99e2f93c83a7a91ea010c26a0a00588b98cf8927b9f57db5006331cf5874097c01d1ca7e8964e6661db564c4a5c2b93e489c6033c2ad7ae9bba8227a4bed91449c4f9e51b9681775cd4038d82201af0593244b81a8b4aac226f76b41fdc562453962dff0f0aab1356efd46b0f063a3f1bba18204a552b39546610c5f7685d27b2e125d144a1a42d857f619184966cb509aee6f23e50692616f51e3cc25ba7f0a4610309b89bb65e743ebd2bfb2511e314efbadc5cd7cf666919de685fba13610e8cc633e2f3eb4fc513c48a459e2b6bc11b73ff4a907a10830800fb26683f89ec972ea22a77d3f3398d41f4d72612b5e2377ae0f1c115798ff4acf7a22f0b79701cc97e8dd9455ec23f4aaf95c11f0a0a31f5e5d3187ab3b916fc7a59b9f4d613677be998af024e30bf93a4951a0d3c7a445438ae46fede8ada3e565fdfaa1ec31459bd8b2b59c94b86aa29e914463f5500f4aa87913b224cc07db920b820f77a77c21174a605101f13d519e85f3ee3e756b14681ea85ed220c5adaf79ad99c74607a97280fba8d9be88511186f198f02197648fca35a25528e4570af9c8d361be90025a4af9567dd1717fcd17d5ed323823d9ea7a922a0081f820feee60fff9d5ec85e94a5d9d551479cb26fdf3ab5260128cdedcbb401500f3277e320c0539cd8f0e9b4f1ac27522609680cfa4ad7efac99e0231e397ef8d957241dcebd2e7d381d81545c2982bbd669e498e29402106a44c4fdb366156a82925815dc0b123c03598ecc6565f0c0bff3d1538417d5e32c9df3d0b70b2292ff4f29982bb7c56d6d8c058f1013f8d6f291d187ad26452283947a8bcbcf9b0310ceab9830c000dd8593bce50123262458e61e5a2541d98373093eb0cb825617532fcaa029f7ff0003fd99dcd050e7c87958a537222ebe263b63b6c2ffbd56471e1029d0f2836254fbff92de7d1bb6fa551cc891ca8ce76960a21bb0ef5bb8d753cc37d927a2b16a50814ca952bd788fdc8b921629252bb9b67e12b3c0df2d3c610d931acd07ed964cd36d6f92f93a80b2a1b60e4fd5c90183cb2e3a1d17c31c7162ccc4b4eaee38f3b6517bd97daebcb60552492fb2d11e3715795924c3929c9a3ec89fab44a28ed79d26b7e9022b292e0cd7f64147cc2db002a31f4676e9f8c1bb1a3a930d036d12cec76aa4ab44b0d4f32650aae099fde84d7ec6a48aa2ec83ea340193269761ec012253d02a91db4ebf646cb83bcb31d36a67d560b5dd3c20d340d7d44889bed57338200a37414ffc5540ff5ca1eeb31ab216aaf8c5e4ae667243553bace0dbaedbc107d0b884e141f2d37ff9efe21cc908dcf247f93e1632d96248a687231aa06777780f3c81b1c2075e2c7216c1b6007bccac6cb596170b89071b9603362e3fe084eab6822cefc69a8b344ea6216e4d7a16c1732602345c09060d94cf10cab84bc8c62251529b86f1b302a86fddd085f5db346e344922870e7175915dfb9d7a86cd3ec5f338592e4f2fe695aa1f32f915da384caea8d9606ba4b7a58af26cea533b5ba5eff7b794e3a51d9ab695cc6dc90f0129c714856afdb006f2f2e6a323a31e07f811f40dd95dd21a6aa2dbf02746795668821695953701a6b0ffd6b9e694136ea6d44077ca78cf8b6236cd3b50769c30f226c4ee25df81ddf22d59f9d6adb265d490f09b74d4dfd05bcabdf3d485ce53d85865ab26637568f984bab1b7cd19ab9de02aff17105ef6058b884740c4bf5e966a62c38b457a676a23e2440d17cefb760dde8e160c8c05b573d487150859dc8feea45aaeecd6efea11a6dfc4959926eb43188696b105069f734d2b81b3a1e58fb41bdf82ef51551d595f39885c48a76b475cebd4f25ef2c13ab0b9160a6258d0db1d5e84e806aef8496afe603676e7cc677bb0c6f7b77724151ceca66b06dc11b43fcd809666704cd4d4ad8f8a3b71ceee7bff74a2f066586ecb6352df5a23594240a6dff795e794c3c79f83c4e0b71f072e5a37240f9ecc68e8d9e50fc320469d158744f828d22f827d43244837584a2cbad2f292f150a55dd2043e8681a58b253ad03571bc2d4e216f4796c108b887daeb8b42884f768a4c55e54393", 0xe39}, {&(0x7f00000028c0)="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", 0x1000}], 0x6}, 0x20000) 16:45:16 executing program 3: madvise(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0) 16:45:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000140)="2032e16800f04481131b828a1c06867acc191c6643e3f3c4c995bce40aa1ffe974a8f53a6507fb132dcc17d76278506027bf1117ff169a2927ede126e68f6d1e3f00bf025ee9a2f99aff9b872fe8f7f45ebb8ed0d1530e0cbb3b150fd1cf4565e0f5033eb715f232e422262f7f7e25541a22bc360cd4c4cba8f482780e02a390b825d86f774acabbca42970d1cb8f4f7de9f7431433b33b5cf5cd39a74abad296e5716f8a61f172b66d5fc8ab99b7be8e28849c2f49f23ef2bd2ff544f0f2304e1882a9df96748b0096831fad042b12d146f79e4c226796e4821951d6cda7ba2", 0xe0) 16:45:16 executing program 2: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/161) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 16:45:16 executing program 3: setrlimit(0xa, &(0x7f0000000000)={0x0, 0x1}) 16:45:16 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/93) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:45:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002440)=[{&(0x7f0000000380)="88", 0x1}, {0x0}, {&(0x7f00000002c0)="b3", 0x1}], 0x3}, 0x0) 16:45:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, &(0x7f0000000040)) 16:45:16 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mincore(&(0x7f0000eda000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/31) 16:45:17 executing program 0: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8) 16:45:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20100, 0x0, 0xffffffffffffffe9) 16:45:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, &(0x7f0000000040)) 16:45:17 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x9}) 16:45:17 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[{0xc}], 0xc}, 0x0) 16:45:17 executing program 2: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000f02000/0x1000)=nil, 0x1000, 0x0) 16:45:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/215, 0xd7}, 0x40080) 16:45:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x119}, {&(0x7f00000000c0)="87af4fba70bbb4250ce0e3707bcd4e82cf24c55db993397da9fb5c1ccab55e22384e2afd278ed08a4e281e531dd684e3d225d7dcfa1f2aaab8e746f87db203e17d33b37c54897421221e9078d43032122b77a2c801db85a575f62cfba1902cf80bdc411f5f45e2f314cdb7e8016ce0c5148f44b7ffa18688101feaeb9858cc617accc59d8ae715deedc8c8ca896635836de59bbddd17bd0598b462faddab025863e854ae62bbf0603230b0924af5b7e3d0cf660802b7965e0e9918289b980f927ee88ac04f7eb76899e7d66f6daf77bfe9bac3128e216204000000000000008b92919f78864fac185978061f02140d1c5e81d9ba261a55e5509624a40000b9774f3d527db9533a91", 0x108}, {&(0x7f0000000080)="2b4a8fe34b882de2a7d7d3", 0xb}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea86831", 0x83}, {&(0x7f00000011c0)="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", 0x31a}], 0x5}, 0x0) 16:45:17 executing program 5: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5) 16:45:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:45:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x12a}, {&(0x7f00000000c0)="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", 0x108}, {&(0x7f0000000080)="2b4a8fe34b882de2a7d7d3", 0xb}, {&(0x7f00000002c0)="b38307eaae7d73d18db730c71089c087c1f536722402e81a8ccbcf8a03a96cc843df37dc9d89ddbfe9bb63ae082f727033c6063013b954e04ca238e217d2205f70cd55527d370dfb6c24e957ddc04dc1803520ab6b5dd2867f026d3f07451ba007d6e64bcbd7564503a45aa905041646b803b73c83836daad1bc0cf5d0e9396ea86831", 0x83}, {&(0x7f00000011c0)="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", 0x309}], 0x5}, 0x0) 16:45:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, &(0x7f0000000040)) 16:45:17 executing program 5: socketpair(0x1c, 0x3, 0x0, 0x0) 16:45:17 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0xc}], 0xc}, 0x0) 16:45:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:45:17 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 16:45:17 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 16:45:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:45:18 executing program 3: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3) 16:45:18 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:45:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000140), &(0x7f0000000000)=0x4) 16:45:18 executing program 5: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3) 16:45:18 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[{0xc}], 0xc}, 0x20004) 16:45:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000300)="1e3d5ab5", 0x4) 16:45:18 executing program 5: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000d02000/0x2000)=nil, 0x2000, 0x5) 16:45:18 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) symlink(0x0, 0x0) 16:45:18 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r0) 16:45:18 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0xec, 0x95, 0x9f, 0x0, 0x413c, 0x8181, 0x1ad2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xca, 0x2, 0x3a}}]}}]}}, 0x0) 16:45:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000580)=""/68) 16:45:18 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1ff, 0x0, 0xd9}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x2}}}}}]}}]}}, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x7e, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x20}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x5, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e, 0xfb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x90, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0}) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0xa0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x27, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000014c0)={0xa, &(0x7f0000001300)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001500)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) 16:45:18 executing program 1: syz_open_dev$hiddev(&(0x7f0000000180), 0x0, 0x88040) 16:45:18 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0xaf, 0x200) 16:45:18 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x40500) 16:45:18 executing program 0: syz_open_dev$evdev(&(0x7f0000001640), 0x5, 0x280682) 16:45:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001580), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 16:45:18 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 16:45:18 executing program 2: syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000ec0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 16:45:18 executing program 0: syz_open_dev$evdev(&(0x7f0000001580), 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) 16:45:18 executing program 5: syz_open_dev$evdev(&(0x7f0000001640), 0x0, 0x280682) [ 1184.919325][ T1153] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 1184.999378][ T3677] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 1185.129225][ T3678] usb 2-1: new full-speed USB device number 39 using dummy_hcd [ 1185.449447][ T1153] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1185.458526][ T1153] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1185.466874][ T1153] usb 5-1: Product: syz [ 1185.471294][ T1153] usb 5-1: Manufacturer: syz [ 1185.475883][ T1153] usb 5-1: SerialNumber: syz [ 1185.532407][ T1153] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1185.539462][ T3678] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1185.559291][ T3678] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1185.569244][ T3678] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1185.579352][ T3677] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1185.588499][ T3677] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1185.596870][ T3678] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1185.612426][ T3677] usb 4-1: Product: syz [ 1185.616612][ T3677] usb 4-1: Manufacturer: syz [ 1185.623249][ T3677] usb 4-1: SerialNumber: syz [ 1185.680252][ T3677] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1185.779348][ T3678] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1185.788795][ T3678] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1185.797343][ T3678] usb 2-1: Product: syz [ 1185.801960][ T3678] usb 2-1: Manufacturer: syz [ 1185.806680][ T3678] usb 2-1: SerialNumber: syz [ 1186.099279][ T1153] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1186.100073][ T3678] cdc_ncm 2-1:1.0: bind() failure [ 1186.117953][ T3678] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 1186.125405][ T3678] cdc_ncm 2-1:1.1: bind() failure [ 1186.135448][ T3678] usb 2-1: USB disconnect, device number 39 [ 1186.313739][ T2430] UDC core: couldn't find an available UDC or it's busy: -16 [ 1186.321215][ T2430] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1186.329674][ T3677] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1186.330220][ T39] usb 5-1: USB disconnect, device number 37 [ 1186.534882][ T2435] UDC core: couldn't find an available UDC or it's busy: -16 [ 1186.544417][ T2435] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1186.553101][ T2435] UDC core: couldn't find an available UDC or it's busy: -16 [ 1186.560749][ T2435] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1186.568865][ T2435] UDC core: couldn't find an available UDC or it's busy: -16 [ 1186.585880][ T2435] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1186.594593][ T2435] UDC core: couldn't find an available UDC or it's busy: -16 [ 1186.609457][ T2435] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 16:45:20 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@country_functional={0x6}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x7f}}}}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x7f, &(0x7f00000006c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x80, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2, 0x20}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x3e7, 0x0, 0x0, 0x5, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e, 0xfb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x81, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x40, {0x9, 0x21, 0x1, 0x0, 0x1, {0x22, 0xb36}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0x0, 0x80}}}}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0xa3, &(0x7f0000001200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x91, 0x3, 0x1, 0x0, 0x0, 0x40, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x6}, @feature_unit={0xf, 0x24, 0x6, 0x1, 0x0, 0x4, [0x0, 0x3, 0x0, 0xa]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x1, 0x4, 0x13}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x0, 0x7fff, 0x88, "49a708"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x40, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0xdf, 0x1c, {0x7, 0x25, 0x1, 0x80, 0x0, 0x7f}}}}}}}]}}, &(0x7f00000014c0)={0x0, 0x0, 0x8, &(0x7f0000001340)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001500)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000001640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x48, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x101}, [@mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x0, 0x7f, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x0, 0x140, &(0x7f0000002bc0)={{0x12, 0x1, 0x310, 0x25, 0x72, 0x6, 0x40, 0x3f0, 0xa31d, 0x7bd1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12e, 0x1, 0x20, 0x0, 0x0, 0x31, [{{0x9, 0x4, 0x6a, 0x0, 0x5, 0xff, 0x6, 0x1b, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x400, 0x80, 0xf4}, {0x6, 0x24, 0x1a, 0x81, 0x17}, [@network_terminal={0x7, 0x24, 0xa, 0x3, 0x1, 0x2, 0x81}, @mdlm={0x15}, @mdlm_detail={0x43, 0x24, 0x13, 0x0, "951abe54d5dbc90e619aff723d3f37edd8e10eea1e5310cfddcc29e9b58fea752562f194d2d94720de6498036904c85f624de10164aaa4f07c74ea3b0c0c98"}]}, @cdc_ecm={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x101, 0x6, 0x0, 0x6}, [@mdlm_detail={0x4, 0x24, 0x13, 0xff}, @dmm={0x7}]}], [{{0x9, 0x5, 0x0, 0xc, 0x0, 0x4, 0x9c}}, {{0x9, 0x5, 0xe, 0xc, 0x0, 0xfb, 0x3f, 0x22, [@generic={0x2, 0x5}]}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x81, 0x0, 0xfc, [@generic={0x3f, 0x23, "caf4a68482c5de3b72280c7e2a2da9c60bf2608712f96af5c74c120c7eb7d8f1e67f029664d34ef8453c1fcdb47c43e0e4f237790798c287217c453fbc"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x8}]}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0x28, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2}]}}, {{0x9, 0x5, 0x80, 0xa, 0x400, 0x1, 0x9, 0x4, [@generic={0x2, 0x22}]}}]}}]}}]}}, &(0x7f00000031c0)={0xa, &(0x7f0000003080)={0xa, 0x6, 0x310, 0x2a, 0x0, 0x8, 0x0, 0x7}, 0x44, &(0x7f00000030c0)={0x5, 0xf, 0x44, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "b4f57ba6a2c030ca3abf0a94f6b9142f"}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "111a7c17020c2fa349f4b87a846a004e"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x1e, "cb18867cc8d2b7199bf7fd80acad3ecc"}]}}) 16:45:20 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0xaf, 0x0) [ 1186.818453][ T2435] UDC core: couldn't find an available UDC or it's busy: -16 [ 1186.826200][ T2435] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1187.036802][T26306] usb 4-1: USB disconnect, device number 32 [ 1187.139209][ T3678] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 1187.179276][ T1153] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 1187.186253][ T1153] ath9k_htc: Failed to initialize the device [ 1187.194356][ T39] usb 5-1: ath9k_htc: USB layer deinitialized [ 1187.419350][ T3677] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 1187.426528][ T3677] ath9k_htc: Failed to initialize the device [ 1187.433398][T26306] usb 4-1: ath9k_htc: USB layer deinitialized 16:45:21 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 16:45:21 executing program 2: syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x101000) 16:45:21 executing program 1: syz_open_dev$evdev(&(0x7f0000001a00), 0x9, 0x0) 16:45:21 executing program 0: syz_open_dev$evdev(&(0x7f0000001a00), 0x9, 0x4940) 16:45:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xffffffffffffff6e, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) 16:45:21 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 16:45:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002680)={0x2020}, 0x2020) 16:45:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002980)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xcf, &(0x7f0000000080)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:21 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r1}}) [ 1187.709361][ T3678] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1187.729319][ T3678] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1187.737406][ T3678] usb 6-1: Product: syz [ 1187.782583][ T3678] usb 6-1: Manufacturer: syz [ 1187.787226][ T3678] usb 6-1: SerialNumber: syz [ 1187.880106][ T3678] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1188.529376][ T3678] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1188.733206][ T2453] UDC core: couldn't find an available UDC or it's busy: -16 [ 1188.741540][ T2453] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1188.750574][ T2453] UDC core: couldn't find an available UDC or it's busy: -16 [ 1188.757965][ T2453] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1188.766358][ T2453] UDC core: couldn't find an available UDC or it's busy: -16 [ 1188.773997][ T2453] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1188.782890][ T2453] UDC core: couldn't find an available UDC or it's busy: -16 [ 1188.790351][ T2453] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1188.798337][ T2453] UDC core: couldn't find an available UDC or it's busy: -16 [ 1188.806147][ T2453] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1189.018944][T26306] usb 6-1: USB disconnect, device number 17 16:45:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) 16:45:23 executing program 1: clone3(&(0x7f0000000380)={0x20820100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) 16:45:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x2, &(0x7f0000000700)=@raw=[@btf_id], &(0x7f00000006c0)='syzkaller\x00', 0x1f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 16:45:23 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080), 0x8) 16:45:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{}, {0x15}]}) 16:45:23 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0xc540, 0x0) 16:45:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x2}, {0x16}]}) [ 1189.599140][ T3678] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 1189.606145][ T3678] ath9k_htc: Failed to initialize the device [ 1189.648913][T26306] usb 6-1: ath9k_htc: USB layer deinitialized 16:45:23 executing program 0: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x9, 0x81, 0x0, 0x0, 0x0, 0x40a0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x4, 0xd1d, 0x0, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x7, 0xffffffffffffffff, 0xb) getpid() sched_setaffinity(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) dup(0xffffffffffffffff) [ 1189.677607][ T25] audit: type=1326 audit(1640450723.649:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2487 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd958086e99 code=0x0 16:45:23 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x200200, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 16:45:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000480)=""/202, 0x1a, 0xca, 0x1}, 0x20) 16:45:23 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 16:45:23 executing program 5: syz_io_uring_setup(0x629c, &(0x7f0000000100), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 1189.764152][ T25] audit: type=1800 audit(1640450723.679:161): pid=2491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=".pending_reads" dev="sda1" ino=1279 res=0 errno=0 16:45:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x3, &(0x7f0000000000)=@raw=[@func, @func, @kfunc], &(0x7f0000000080)='GPL\x00', 0x6, 0xdc, &(0x7f00000000c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:23 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x650000, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x1, 0x9, 0x81, 0x7, 0x0, 0x0, 0x40a0, 0xe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x6, 0x0, 0x4, 0xd1d, 0xa0f1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x7, r1, 0xb) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x1, 0x6, 0x4, 0x0, 0x7, 0x1040, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000002c0), 0x8}, 0x8000, 0x3, 0x7, 0x1, 0x388b00000, 0x52c, 0x1, 0x0, 0x9, 0x0, 0xfaa}, 0x0, 0x6, r0, 0x1) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000003c0)=@qipcrtr, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000a80)=""/108, 0x6c}, {&(0x7f0000000500)=""/22, 0x16}, {&(0x7f0000000c00)=""/125, 0x7d}, {&(0x7f0000000c80)=""/65, 0x41}, {&(0x7f0000000180)=""/124, 0x7c}], 0x6}, 0x40) getpid() r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) process_vm_writev(0x0, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) dup(0xffffffffffffffff) 16:45:23 executing program 5: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 1190.045791][ T2509] fuse: Bad value for 'fd' 16:45:24 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080), 0x8) 16:45:24 executing program 4: r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000100)) 16:45:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0xa, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x5, 0x3}, {0x9}, {0x4}, {}, {0xf}, {}, {0x7, 0x1}]}, @union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0xa36257f8b761ee79, 0x30, 0x61, 0x0, 0x0]}}, &(0x7f0000000480)=""/202, 0x72, 0xca, 0x1}, 0x20) 16:45:24 executing program 0: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:45:24 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 16:45:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) writev(r0, 0x0, 0x0) 16:45:24 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000180)) 16:45:24 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local=0x2}, 0x10) 16:45:24 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000040), 0x0, 0x0) read$hidraw(r0, 0x0, 0xf0ff7f00000000) 16:45:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x22, &(0x7f0000000000)=@gcm_128={{}, "e5b375aa3f2515f7", "ea099317460399bb00ff6457da6c7360", "45cd5685", "55435fc16a9e8371"}, 0x28) 16:45:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 16:45:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0xa}]}, 0x34}}, 0x0) [ 1190.697283][ T2535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:45:25 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080), 0x8) 16:45:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xe8d8336f357552a4, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:25 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x10}, 0x10}}, 0x0) 16:45:25 executing program 2: syz_open_dev$hidraw(&(0x7f0000000000), 0xffffffffffffffff, 0x4040) 16:45:25 executing program 1: clone3(&(0x7f0000000340)={0xff0f0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:25 executing program 2: syz_mount_image$fuse(&(0x7f0000003ac0), &(0x7f0000003b00)='./file0\x00', 0x0, 0x0, 0x0, 0x5020, &(0x7f0000003b40)) 16:45:25 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x40}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:45:25 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xe, 0xffffffffffffffff) 16:45:25 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/4096, 0x1000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 16:45:25 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000005f80)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000005f40)={&(0x7f0000005a80)={0x10}, 0x10}}, 0x0) 16:45:25 executing program 4: setuid(0xee01) socket$inet6(0xa, 0x3, 0x9) 16:45:25 executing program 0: clone3(&(0x7f0000000240)={0x48000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:26 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080), 0x8) 16:45:26 executing program 2: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 16:45:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:45:26 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 16:45:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 16:45:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x50, &(0x7f00000003c0)="de34a3c60959cddf6831f606004627b344746d831c9ae201990d700e8b7e57743343079ebf5813416472aa89ebe461c04ea4526e507832c1dbb00f592eb4df32baacfa75b880202e9dda9decf2aba77b"}) 16:45:26 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)={0x40}, 0x18) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) 16:45:26 executing program 2: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="84342c55991fd4929aeca53581cc12bc61bae9fae2ae477bdc88820e9d2df9345b12cc93261f04a6cfc63e1cec96b599d52e0f46801a92de92374b86cf25410d7549d9abda5a877b936421997c6ce9a83ad3f9a6fd39d398533ee97b51a9a890f6d210e8c9bf6b132aec9c996b29dd09776e3bc3e8ad54ea246c9a", 0x7b, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000180)="e9", 0x1) 16:45:26 executing program 4: socketpair(0x1, 0x4, 0x0, &(0x7f0000000380)) 16:45:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000340)) 16:45:26 executing program 5: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0xffffffffffffffff], 0x1}, 0x6c) 16:45:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001840)) 16:45:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 16:45:27 executing program 0: syz_io_uring_setup(0x6dcb, &(0x7f00000001c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 16:45:27 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "d12c8414f0e6f58f6074c8ec514280c16079e4fb26cca454324d46a1480cfe15c34d7dd346e63ebcd07de591c72b4a8231c7fb84bc54237f4bfe954ec8b61590"}, 0x48, 0xfffffffffffffffb) 16:45:27 executing program 4: socketpair(0x11, 0xa, 0x8, &(0x7f0000000040)) 16:45:27 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x648a, &(0x7f00000000c0)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000140)) 16:45:27 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000002c0)=""/4092, 0xffc}], 0x1, 0x7ff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 16:45:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:45:27 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 16:45:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x1d}, {}]}) 16:45:27 executing program 0: r0 = io_uring_setup(0x3954, &(0x7f0000000040)) io_uring_setup(0x1c1a, &(0x7f00000000c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 16:45:27 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8980, 0x0) 16:45:27 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8911, &(0x7f0000000000)={'wg0\x00'}) 16:45:27 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf12170c48b3fcc0d, 0xffffffffffffffff) 16:45:27 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, 0x0) 16:45:27 executing program 5: clone3(&(0x7f0000000240)={0x3e080800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 16:45:27 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, 0x0) 16:45:27 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 16:45:27 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') accept$unix(0xffffffffffffffff, &(0x7f0000000080), 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:45:27 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000080)='\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='\\]\xd4(\x00', &(0x7f00000001c0)='^$$@\x00'], 0x400) 16:45:27 executing program 3: syz_io_uring_setup(0x4168, &(0x7f0000000140), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0xffffffffffffffff) 16:45:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{}, {0x28}]}) 16:45:27 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) 16:45:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000180)=""/251, 0x36, 0xfb, 0x1}, 0x20) 16:45:27 executing program 2: clone3(&(0x7f0000000380)={0x20820100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:27 executing program 3: writev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1) io_setup(0xc7, &(0x7f0000000080)) 16:45:27 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000000)={'wg0\x00'}) 16:45:27 executing program 2: clone3(&(0x7f0000000080)={0x10900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:45:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 16:45:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 16:45:28 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "038e08bcac04d21379c187b906e9dadf9952c1e15113403ab89cb9a425a4842584a6bfad8d42d7d658418349cac4522956599c862758c545c757317c6113f32c"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='encrypted\x00', 0x0) 16:45:28 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') accept$unix(0xffffffffffffffff, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:45:28 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) 16:45:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r2, 0x1}, 0x14}}, 0x0) 16:45:28 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10) 16:45:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 16:45:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xc}, 0x48) 16:45:28 executing program 4: syz_io_uring_complete(0x0) pipe(&(0x7f0000000880)) syz_io_uring_setup(0x629c, &(0x7f0000000100), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 16:45:28 executing program 0: setuid(0xee01) socket$inet6(0x2, 0x3, 0x9) 16:45:28 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)={0x2, 0x0, @a}, 0x48, 0xffffffffffffffff) 16:45:28 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0}, 0x20) 16:45:28 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:45:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000002a80)={&(0x7f00000021c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002900)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x1) 16:45:29 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8983, 0x0) 16:45:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x17, &(0x7f0000000000)=@gcm_128={{}, "e5b375aa3f2515f7", "ea099317460399bb00ff6457da6c7360", "45cd5685", "55435fc16a9e8371"}, 0x28) 16:45:29 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x224102}, 0x18) 16:45:29 executing program 4: socket$inet6(0x10, 0x3, 0x41) 16:45:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5, 0x3}]}]}}, &(0x7f0000000480)=""/202, 0x2e, 0xca, 0x1}, 0x20) 16:45:29 executing program 0: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x18, 0x0, r0) 16:45:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x10}, {}, {0xc}, {0x6, 0x1}]}, @ptr]}}, &(0x7f0000000180)=""/251, 0x52, 0xfb, 0x1}, 0x20) 16:45:29 executing program 1: request_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffb) 16:45:29 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, 0x0) 16:45:29 executing program 0: syz_io_uring_setup(0x637f, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 16:45:29 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x20000010) 16:45:29 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x2, 0x0, @a}, 0x48, 0xffffffffffffffff) 16:45:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x1, &(0x7f0000000000)=@raw=[@generic={0x1f}], &(0x7f0000000080)='GPL\x00', 0x6, 0xdc, &(0x7f00000000c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:29 executing program 0: syz_io_uring_setup(0xb52, &(0x7f0000000140)={0x0, 0x0, 0x4}, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 16:45:29 executing program 3: keyctl$link(0x19, 0x0, 0x0) 16:45:29 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, &(0x7f0000000000)={'wg0\x00'}) 16:45:29 executing program 5: setuid(0xee01) keyctl$clear(0x7, 0x0) 16:45:30 executing program 4: r0 = eventfd2(0x7ff, 0x801) read$eventfd(r0, &(0x7f0000002ac0), 0x8) 16:45:30 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') accept$unix(0xffffffffffffffff, &(0x7f0000000080), 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:45:30 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x10, 0xffffffffffffffff) 16:45:30 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, 0x0) 16:45:30 executing program 5: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 16:45:30 executing program 1: r0 = io_uring_setup(0x239e, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100), 0x1) 16:45:30 executing program 4: setuid(0xee01) socket$inet6(0x2c, 0x0, 0x0) 16:45:30 executing program 0: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 16:45:30 executing program 3: pselect6(0x21, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x2}, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 16:45:30 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 16:45:30 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:45:30 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 16:45:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x2, &(0x7f0000000700)=@raw=[@btf_id], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x14, 0x0, 0x8, 0xb}, 0x48) 16:45:31 executing program 3: setuid(0xee01) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 16:45:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 16:45:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000012f40)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 16:45:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000003200)) 16:45:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "e5b375aa3f2515f7", "ea099317460399bb00ff6457da6c7360", "45cd5685", "55435fc16a9e8371"}, 0x28) 16:45:31 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440), 0xffffffffffffffff) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x80002710}, 0x10) r1 = syz_io_uring_complete(0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x3c, 0xd, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0xc1) ioctl$UFFDIO_WRITEPROTECT(r1, 0xc018aa06, 0x0) execveat(r1, 0x0, 0x0, 0x0, 0x1000) 16:45:31 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b0, &(0x7f0000000000)={'wg0\x00'}) 16:45:31 executing program 0: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x13, r0, 0x0) 16:45:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8982, 0x0) 16:45:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 16:45:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000140)) 16:45:31 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, &(0x7f0000000000)={'wg0\x00'}) 16:45:31 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6000, 0x0) 16:45:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='encrypted\x00', 0x0, 0x0, 0x0, r0) 16:45:31 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 16:45:31 executing program 2: keyctl$search(0x18, 0x0, 0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0) 16:45:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x891a, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5460, 0x0) 16:45:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5602, &(0x7f0000000000)) 16:45:31 executing program 2: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000ec0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001300)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) 16:45:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5451, 0x0) 16:45:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:31 executing program 5: add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f00000000c0)="df", 0x1, 0xfffffffffffffffc) 16:45:31 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') 16:45:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x5, r0) 16:45:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5401, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:31 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, r0+60000000}, 0x0) 16:45:31 executing program 3: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 16:45:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:45:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8981, 0x0) 16:45:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8980, 0x0) [ 1197.819418][T26306] usb 3-1: new full-speed USB device number 27 using dummy_hcd [ 1198.230757][T26306] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1198.247154][T26306] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 1198.260141][T26306] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1198.270430][T26306] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1198.449385][T26306] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1198.464282][T26306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1198.473813][T26306] usb 3-1: Product: syz [ 1198.477996][T26306] usb 3-1: Manufacturer: syz [ 1198.483060][T26306] usb 3-1: SerialNumber: syz [ 1198.513053][ T2795] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1198.733168][ T2795] UDC core: couldn't find an available UDC or it's busy: -16 [ 1198.740816][ T2795] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1198.749011][ T2795] UDC core: couldn't find an available UDC or it's busy: -16 [ 1198.756610][ T2795] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1198.766195][ T2795] UDC core: couldn't find an available UDC or it's busy: -16 [ 1198.773661][ T2795] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1198.782181][ T2795] UDC core: couldn't find an available UDC or it's busy: -16 [ 1198.789867][ T2795] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1198.797984][ T2795] UDC core: couldn't find an available UDC or it's busy: -16 [ 1198.809820][ T2795] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1198.854937][T26306] cdc_ncm 3-1:1.0: bind() failure [ 1198.865589][T26306] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 1198.873007][T26306] cdc_ncm 3-1:1.1: bind() failure [ 1198.894501][T26306] usb 3-1: USB disconnect, device number 27 16:45:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b36, 0x0) 16:45:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:33 executing program 3: keyctl$get_persistent(0x16, 0xee00, 0xfffffffffffffffd) 16:45:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$KEYCTL_MOVE(0x1e, r2, r1, r4, 0x0) 16:45:33 executing program 1: getrusage(0xffffffffffffffff, &(0x7f0000000140)) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:45:33 executing program 5: sched_setparam(0x0, &(0x7f0000000000)=0x6) 16:45:33 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000007f80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 16:45:33 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, r0+60000000}, 0x0) 16:45:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x5, 0x0, 0x0) 16:45:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b65, 0x0) 16:45:33 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0x10) 16:45:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, 0x0, 0x0, 0x0) 16:45:33 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) membarrier(0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 16:45:33 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/115, 0x73}], 0x1, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000740)=""/111, 0x6f}], 0x2, 0x0) 16:45:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) 16:45:33 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000080)) 16:45:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x9, &(0x7f0000000000), 0x4) 16:45:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x890b, 0x0) 16:45:33 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') write$bt_hci(r0, 0x0, 0x0) 16:45:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="a1", 0x1, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="49e77ea8b19d"}, 0x14) 16:45:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x8, 0x0, 0x0) 16:45:34 executing program 2: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5421, &(0x7f0000000180)) pipe2(&(0x7f0000000000), 0x0) 16:45:34 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) 16:45:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 16:45:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b6b, &(0x7f0000000000)) 16:45:34 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x150c, 0x6, 0x80}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x10001]}, 0x8}) 16:45:34 executing program 4: socketpair(0x10, 0x0, 0x4, &(0x7f0000000100)) 16:45:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8912, 0x0) 16:45:34 executing program 0: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x59}, 0x0, 0x0, &(0x7f0000000300)={r0, r1+60000000}, 0x0) 16:45:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x5, r0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 16:45:34 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x32}}, 0x0) 16:45:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x0, "634d6bdb9fa202b80fceae22080ba12ca6dc86937ae183e4fd82ad576b263ff10c3c60b031e93ea6f97a19d50780b72e231f9fa697a25c6ed6f0c29f21e7f535"}, 0x48, r0) keyctl$search(0xa, r1, &(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x3}, r2) 16:45:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 16:45:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 16:45:34 executing program 2: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000000)={0x0, 0x0, 0x2}) 16:45:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5450, 0x0) 16:45:34 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1b) 16:45:34 executing program 1: keyctl$join(0x1, &(0x7f0000000340)={'syz', 0x3}) 16:45:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0xffffffffffffff17}}, 0x0) 16:45:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f0000000000), 0x4) 16:45:34 executing program 3: keyctl$search(0x5, 0x0, 0x0, 0x0, 0x0) 16:45:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 16:45:34 executing program 2: readlink(0x0, &(0x7f0000000180)=""/67, 0x43) 16:45:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000100)) 16:45:34 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)={[{@fat=@nfs_nostale_ro}]}) 16:45:34 executing program 0: syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x149883) 16:45:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x0, "634d6bdb9fa202b80fceae22080ba12ca6dc86937ae183e4fd82ad576b263ff10c3c60b031e93ea6f97a19d50780b72e231f9fa697a25c6ed6f0c29f21e7f535"}, 0x48, r0) 16:45:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}) 16:45:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8902, &(0x7f0000000400)={'lo\x00', 0x0}) 16:45:34 executing program 0: prlimit64(0x0, 0xb, &(0x7f0000000040), 0x0) 16:45:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_triestat\x00') write$tcp_mem(r0, 0x0, 0x0) 16:45:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040), 0x4) [ 1200.763631][ T2908] FAT-fs (loop1): bogus number of reserved sectors [ 1200.792232][ T2908] FAT-fs (loop1): Can't find a valid FAT filesystem 16:45:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x2c000040}, 0x8000) 16:45:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000180)) 16:45:34 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0xc0189436, &(0x7f0000000000)) 16:45:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 16:45:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 16:45:34 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="a1", 0x1, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="49e77ea8b19d"}, 0x14) 16:45:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x38}, 0x48) 16:45:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8991, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:35 executing program 5: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x2}, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 16:45:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$search(0xe, r3, 0x0, 0x0, 0x0) 16:45:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8955, 0x0) 16:45:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x15, r0, 0x0, 0x0, 0x0) 16:45:35 executing program 2: bpf$OBJ_GET_PROG(0x8, 0x0, 0x0) 16:45:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x40049409, 0x0) 16:45:35 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 16:45:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) 16:45:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000507700e376e68300000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 16:45:35 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@call_mgmt={0x5}]}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x8, 0x0}]}) 16:45:35 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0xe4}, 0x0, 0x0) 16:45:35 executing program 2: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 16:45:35 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 16:45:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8911, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:35 executing program 0: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x7}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 16:45:35 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 16:45:35 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 16:45:35 executing program 0: add_key$fscrypt_v1(&(0x7f0000000440), 0x0, 0x0, 0x0, 0xffffffffffffffff) 16:45:35 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 16:45:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b4d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:35 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), 0x4) [ 1201.609165][T26278] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 1201.979477][T26278] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1202.229332][T26278] usb 4-1: language id specifier not provided by device, defaulting to English [ 1202.349390][T26278] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1202.358441][T26278] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1202.366510][T26278] usb 4-1: Product: syz [ 1202.370760][T26278] usb 4-1: Manufacturer: syz [ 1202.375367][T26278] usb 4-1: SerialNumber: syz [ 1202.420388][T26278] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 1202.628072][T26278] usb 4-1: USB disconnect, device number 33 16:45:37 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 16:45:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5433, 0x0) 16:45:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5427, 0x0) 16:45:37 executing program 0: keyctl$clear(0x3, 0x0) 16:45:37 executing program 5: getrusage(0x1, &(0x7f0000000380)) 16:45:37 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000080)=""/115, 0x73}], 0x2, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/111, 0x6f}], 0x1, 0x0) 16:45:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 16:45:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4bfa, 0x0) 16:45:37 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 16:45:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 16:45:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000006c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 16:45:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5405, 0x0) 16:45:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 16:45:37 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/pcie_aspm', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) epoll_create(0x3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) select(0x40, &(0x7f0000000000)={0x300}, 0x0, &(0x7f0000000100)={0xbe59}, 0x0) 16:45:37 executing program 0: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 16:45:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 16:45:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8918, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:37 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:45:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0xfffffffffffffffd) 16:45:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:37 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046210, 0x0) 16:45:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "03f638736db6f633caef5dfb53be199709fa9dd95987a7bc80231baab6003a112378a506dd4913aa3671562e6cdd992ae02cc08f8ea949fee2e02a43753f9248"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 16:45:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f0000000000), 0x4) 16:45:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, 0xfffffffffffffff9) 16:45:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x68, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x0) 16:45:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000000240)='timerslack_ns\x00') [ 1203.567140][ T3028] binder: 3026:3028 ioctl c0306201 0 returned -14 [ 1203.602960][ T3028] binder: 3026:3028 ioctl 40046210 0 returned -14 16:45:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)={0x61, 0x0, &(0x7f0000000040)="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"}) 16:45:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b32, &(0x7f0000000000)) 16:45:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x202001, &(0x7f00000001c0)) 16:45:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 16:45:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b61, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000000c0)=""/191, 0xbf}], 0x2}}], 0x1, 0x0, 0x0) 16:45:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b61, &(0x7f0000000000)) 16:45:37 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 16:45:37 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x8, 0x0}]}) 16:45:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 16:45:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000180)) 16:45:38 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r1, 0x0, 0x0) 16:45:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5411, 0x0) 16:45:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 16:45:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000a80), 0x4000017, 0x40000042, 0x0) 16:45:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x4020940d, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5423, &(0x7f0000000000)) [ 1204.269367][T26278] usb 1-1: new high-speed USB device number 14 using dummy_hcd 16:45:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0xffffffffffffffff, &(0x7f0000003c80)='fd/3\x00') 16:45:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:45:38 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000300), 0x0) [ 1204.629308][T26278] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1204.879263][T26278] usb 1-1: language id specifier not provided by device, defaulting to English [ 1205.019521][T26278] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1205.028601][T26278] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1205.037229][T26278] usb 1-1: Product: syz [ 1205.041746][T26278] usb 1-1: Manufacturer: syz [ 1205.046359][T26278] usb 1-1: SerialNumber: syz [ 1205.090147][T26278] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 1205.295564][ T3681] usb 1-1: USB disconnect, device number 14 16:45:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x9, r1, 0x1, 0x0, 0x6, @random="49e77ea8b19d"}, 0x14) 16:45:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000002c0), 0x4) 16:45:39 executing program 2: getgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) 16:45:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$search(0xb, r3, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0) 16:45:39 executing program 4: bpf$OBJ_GET_PROG(0x12, 0x0, 0x0) 16:45:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffff}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x123}]}, 0x58}, 0x1, 0x0, 0x0, 0x2c000040}, 0x8000) 16:45:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x891f, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:39 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3f81ec52f3f1919e5243b791aae47e02fb7557bfd7b173028665a1e4ab96e126575e3aaff47e97cad109bf43ec661353516e97342a2c8d5b7e9ec5b9fdfbe01f"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x3, r1, 0x0, 0x0, 0x0) 16:45:39 executing program 5: bpf$OBJ_GET_PROG(0x4, 0x0, 0x0) 16:45:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x6, &(0x7f0000000000)=@framed={{}, [@map_val, @jmp]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x8c, &(0x7f0000000080)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8920, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:39 executing program 1: keyctl$search(0x1b, 0x0, 0x0, 0x0, 0x0) 16:45:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000000), 0x4) 16:45:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b44, &(0x7f0000000000)) 16:45:40 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) 16:45:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x140c, 0x1}, 0x48) 16:45:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 16:45:40 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0}) 16:45:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b72, &(0x7f0000000000)) 16:45:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8915, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:40 executing program 1: prctl$PR_CAP_AMBIENT(0x18, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) 16:45:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x891c, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:40 executing program 3: add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0xfffff, 0x0) 16:45:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x5411, 0x0) 16:45:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 16:45:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f00000010c0), 0x14) 16:45:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) 16:45:40 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x1300, &(0x7f0000000240)='D'}) 16:45:40 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/pcie_aspm', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) epoll_create(0x3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) select(0x40, &(0x7f0000000000)={0x8}, 0x0, &(0x7f0000000100)={0xbe59}, 0x0) 16:45:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:41 executing program 1: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 16:45:41 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB='enc=oaep '], 0x0, 0x0) 16:45:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @mss, @timestamp, @window], 0x4) 16:45:41 executing program 3: rt_sigpending(&(0x7f00000000c0), 0x8) 16:45:41 executing program 5: pipe2(&(0x7f0000003000), 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 16:45:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:41 executing program 4: prctl$PR_CAPBSET_READ(0x17, 0x2000000001c) 16:45:41 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x7}, 0x0) 16:45:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x1ff, 0x4) 16:45:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)) 16:45:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 16:45:41 executing program 3: readlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)=""/67, 0x43) 16:45:41 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x80045440, &(0x7f0000000000)) 16:45:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x8c, &(0x7f0000000080)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8902, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:41 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/115, 0x73}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/29, 0x1d}, {0x0}], 0x2, 0x0) 16:45:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:41 executing program 1: syz_mount_image$erofs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 16:45:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8954, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:41 executing program 5: add_key(&(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:45:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x8c, &(0x7f0000000080)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r1, 0x0) 16:45:41 executing program 3: select(0x82, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0xbe59}, 0x0) 16:45:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8912, 0x0) 16:45:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x40}}, 0x0) recvmmsg(r0, &(0x7f0000007a00)=[{{&(0x7f0000003400)=@x25, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff7f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x10020, 0x0) 16:45:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080), 0x4) 16:45:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 16:45:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 16:45:41 executing program 3: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f0000000000)={'vcan0\x00', 0x0}) 16:45:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x8c, &(0x7f0000000080)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:41 executing program 5: bpf$OBJ_GET_PROG(0xf, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:45:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b33, &(0x7f0000000000)) 16:45:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_flash}) 16:45:41 executing program 0: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 16:45:41 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "c1873777e0ff1d576c904646e13994dac364c7e7463b5975c4545e64968cbcb1d86a51aa932d23c4f19f521ed111e5194476232664a06b93e6e356d31d718b32"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 16:45:41 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 16:45:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "3f15754f9171a71c7465b32ce07eee8c3e58030296910ac22f5b0fdf30987d76d70b349d6edc57e0a339b74cd8574177c476cfd973a78abfdf9d8bf9d4e0cad6"}, 0x48, r1) keyctl$clear(0x7, r2) 16:45:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8902, 0x0) 16:45:41 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 16:45:41 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 16:45:41 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0xfffffffffffffe5a) 16:45:41 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000009c0)) getitimer(0x0, &(0x7f0000000000)) 16:45:41 executing program 5: syz_mount_image$tmpfs(&(0x7f0000007f40), &(0x7f0000007f80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000008500)) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 16:45:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x5411, 0x0) 16:45:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 16:45:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0xb, r0) 16:45:42 executing program 3: add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0xfffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xb3) 16:45:42 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 16:45:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x40}}, 0x0) recvmmsg(r0, &(0x7f0000007a00)=[{{&(0x7f0000003400)=@x25, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0x0, 0x4000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0, 0x0) 16:45:42 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "ddb42b41867cede84f76ff649a454971d7ba65"}) 16:45:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x40049409, &(0x7f0000000000)) 16:45:42 executing program 4: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0) 16:45:42 executing program 3: sched_setparam(0x0, &(0x7f0000000000)) 16:45:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x6) keyctl$clear(0x6, r0) 16:45:42 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "801d1542c6e8c86e094a2116ce7f620af4f3324e2011fe9467b43ac79744fa3a14dca522f0689e78848a196b188e8609f9a73bd82aba40e4409a3e3fc6b75307"}, 0x48, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 16:45:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0) 16:45:42 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='nodots,uid=', @ANYRESHEX=0xee01]) 16:45:42 executing program 4: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x3}, r0) 16:45:42 executing program 3: bpf$OBJ_GET_PROG(0xe, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:45:42 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fork() ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 16:45:42 executing program 5: add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 16:45:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) [ 1208.404118][ T3266] FAT-fs (loop1): bogus number of reserved sectors [ 1208.429464][ T3266] FAT-fs (loop1): Can't find a valid FAT filesystem 16:45:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 16:45:42 executing program 1: keyctl$search(0xb, 0x0, 0x0, 0x0, 0x0) 16:45:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5600, &(0x7f0000000000)) 16:45:42 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='timerslack_ns\x00') 16:45:42 executing program 2: bpf$OBJ_GET_PROG(0x3, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:45:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 16:45:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x1e00, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:42 executing program 0: bpf$OBJ_GET_PROG(0xe, 0x0, 0x0) 16:45:42 executing program 3: socketpair(0x33, 0x0, 0x0, &(0x7f0000000b40)) 16:45:42 executing program 5: prctl$PR_CAP_AMBIENT(0x18, 0x26, 0x0) 16:45:42 executing program 2: syz_mount_image$erofs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 16:45:42 executing program 1: bpf$OBJ_GET_PROG(0x13, 0x0, 0x0) 16:45:42 executing program 0: r0 = gettid() sched_setparam(r0, &(0x7f0000000000)=0x100) 16:45:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x80108907, 0x0) 16:45:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4bfa, &(0x7f0000000000)) 16:45:42 executing program 1: bpf$OBJ_GET_PROG(0x11, 0x0, 0x0) 16:45:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b30, 0x0) 16:45:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8941, 0x0) 16:45:42 executing program 0: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) 16:45:42 executing program 2: bpf$OBJ_GET_PROG(0xa, 0x0, 0x0) 16:45:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b34, 0x0) 16:45:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 16:45:43 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_create(0x0, &(0x7f00000015c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 16:45:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000140)="0f87660384f697bb3bc4060cdd8cc075", 0x10) 16:45:43 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:45:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b4e, 0x0) 16:45:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5414, &(0x7f0000000000)) 16:45:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 16:45:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r1, 0x0) 16:45:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 16:45:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4020940d, 0x0) 16:45:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x25, &(0x7f0000000000), 0x4) 16:45:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b52, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:45:43 executing program 1: mknod$loop(&(0x7f0000001880)='./file0\x00', 0x0, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 16:45:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x5411, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x40}}, 0x0) recvmmsg(r0, &(0x7f0000007a00)=[{{&(0x7f0000003400)=@x25, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x807e0000}], 0x9}}], 0x2, 0x10020, 0x0) 16:45:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b47, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000400)={'gretap0\x00', &(0x7f00000000c0)=@ethtool_per_queue_op}) 16:45:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5409, &(0x7f0000000000)) 16:45:43 executing program 2: keyctl$search(0x1a, 0x0, 0x0, 0x0, 0x0) 16:45:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x53b, 0x4) 16:45:43 executing program 1: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 16:45:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "8ca45a18cd2972b874e13420eb9d4bfc0db7b1a0d04f092661f75bf260f5c8a1e478a5e16b0da8cd0143da469895fe78a9f13b8f9bad48ee99b05f652256c681"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r2) 16:45:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5609, 0x0) 16:45:43 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000180)=""/10, 0xa}}, 0x120) 16:45:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f00000000c0)) 16:45:43 executing program 4: bpf$OBJ_PIN_MAP(0x17, &(0x7f0000000180)={0x0}, 0x10) 16:45:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:43 executing program 0: keyctl$search(0x2, 0x0, 0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0) 16:45:43 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="49e77ea8b19d"}, 0x14) [ 1209.704491][ T3681] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1209.722816][ T3681] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 16:45:43 executing program 2: pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x150c, 0x6}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x10001]}, 0x8}) 16:45:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) 16:45:43 executing program 1: keyctl$clear(0x14, 0x0) [ 1209.756311][ T3681] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1209.791046][ T3681] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 16:45:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x40}}, 0x0) recvmmsg(r0, &(0x7f0000007a00)=[{{&(0x7f0000003400)=@x25, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0x0, 0x4000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}}], 0x2, 0x0, 0x0) [ 1209.826332][ T3681] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1209.853345][ T3681] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 16:45:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$search(0x3, r3, 0x0, 0x0, 0x0) 16:45:43 executing program 4: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000080)='\xb9e\xf6\xcd\xc8\xb4N\xcdS\xdd\xa6\x903\x94\x8aI,\xf0\x12\x18\xc9\xe4\bE&\xfe8^\xf1\xe2\x1a\x84\x1c\xe5`\xbd\t\x06(^C\xbd\x12\x84\xa2\xbd,\xe4\xa01\xfd,\x84\xd6\x97k\xe7D\v\x96\xd3=\a!\'\xb7Lt\xca\xd6\x90\xdb\xda\x88\xb4k@\xb5{Z2\xa5\x85\x81\n\xcbT6\xe6\x85\x14\xba\x12\xa6\xad\xf2o\x9f|\xe0\x01W\xbe>\xf5\xe4\xf6\x1b\x05\x82h\xf3\xd3I\xf8P\xcecl\x81=\xf3\x94?\xa2\xf4\xd8', 0x0) [ 1209.878592][ T3681] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1209.903824][ T3681] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1209.946224][ T3681] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1209.969333][ T3681] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1209.988726][ T3681] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 16:45:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5423, 0x0) 16:45:44 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x100112, r0, 0x0) 16:45:44 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b72, &(0x7f0000000000)) 16:45:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x540a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x80108907, 0x0) 16:45:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 16:45:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 16:45:44 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000240)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/pcie_aspm', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x7}, &(0x7f0000000100)={0xbe59}, 0x0) 16:45:44 executing program 2: bpf$OBJ_GET_PROG(0x14, 0x0, 0x0) 16:45:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7e8694b6c3c7d3bbace3a00447a3f5cad825639da56ebe489c3a74441069f230b324a2a4c33c81329754fa4ecb862536c3456cb4d73e22b25d31d49e8dfb170888417df1458a6b3c8b361b42cebf98a3a3e73ae7a24803ee3957ea9c791b69026eb2abcae85f87e54fadfd040003f8d7e200eeb4345280d20061", 0x7a, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$unlink(0x9, r3, 0xfffffffffffffffd) 16:45:44 executing program 5: pselect6(0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0) 16:45:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x541b, &(0x7f0000000000)) 16:45:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8940, 0x0) 16:45:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x894a, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89a1, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r1, 0x7ff) 16:45:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000300)="308a", 0xfffff, r1) 16:45:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b69, 0x0) 16:45:44 executing program 4: mount$9p_fd(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) 16:45:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "37b169c5a3e3152bdc29a7faa9210a507b1a3eff1a04bcf0665e575105763994d57b66ea0ceca07da919785f91bd8c35898722827d33545a94680c3a9e3dfb4b"}, 0x48, r0) keyctl$link(0x8, r0, r1) 16:45:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)={[{@fat=@nfs_nostale_ro}], [{@context={'context', 0x3d, 'root'}}]}) 16:45:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5409, 0x0) [ 1210.579014][ T3445] FAT-fs (loop3): Unrecognized mount option "context=root" or missing value 16:45:45 executing program 1: bpf$OBJ_GET_PROG(0x17, 0x0, 0x0) 16:45:45 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 16:45:45 executing program 2: add_key$keyring(&(0x7f0000000480), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 16:45:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 16:45:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b45, 0x0) 16:45:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/252, &(0x7f0000000100)=0xfc) 16:45:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b2f, 0x0) 16:45:45 executing program 3: socketpair(0x11, 0x2, 0x7dc, &(0x7f0000000080)) 16:45:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, 0x0, 0x0) 16:45:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 16:45:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f00000004c0)={0x0, 0xff, 0x280}) 16:45:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=@newchain={0xe84, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0xe58, 0x2, [@TCA_U32_ACT={0xe54, 0x7, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xe84}}, 0x0) 16:45:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x560e, 0x0) 16:45:45 executing program 1: clock_adjtime(0x1, &(0x7f00000002c0)) 16:45:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="a1", 0x1, 0x0, &(0x7f0000000200)={0x11, 0x9, r1, 0x1, 0x0, 0x6, @random="49e77ea8b19d"}, 0x14) 16:45:45 executing program 2: r0 = fsopen(&(0x7f00000003c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 16:45:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'wg1\x00', &(0x7f0000000180)=ANY=[]}) 16:45:45 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/kovaplus', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0xe6}, &(0x7f0000000200), 0x0) 16:45:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8994, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8901, 0x0) 16:45:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 16:45:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b4b, 0x0) 16:45:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x4b47, 0x0) 16:45:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x5411, 0x0) 16:45:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x0, 0x2010, r0, 0x0) 16:45:45 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "e94a8a51fd26e336e3da720969cbd3f25adb42edabd572fde8b6d67bb1d2dc0670095dfafd5f0f5ee7a5dd7fd811e5f201e9c357903cd59e21aba0996dd491d5"}, 0x48, 0xfffffffffffffffb) 16:45:45 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x541c, &(0x7f0000000000)) 16:45:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:45 executing program 4: r0 = gettid() sched_setparam(r0, &(0x7f0000000000)) 16:45:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89b1, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:45 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1e, 0x4) 16:45:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gretap0\x00', &(0x7f0000000040)}) 16:45:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0365f219691e54000000000000000400"}) ioctl$TCXONC(r0, 0x540a, 0x2) 16:45:45 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) socket(0x11, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0xbe59}, 0x0) 16:45:45 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) 16:45:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0xc020660b, 0x0) 16:45:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5405, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x40}}, 0x0) recvmmsg(r0, &(0x7f0000007a00)=[{{&(0x7f0000003400)=@x25, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x10020, 0x0) 16:45:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5412, 0x0) 16:45:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)="9e", 0x1, r1) 16:45:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b65, &(0x7f0000000000)) 16:45:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) listen(r0, 0x0) 16:45:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x540b, &(0x7f0000000000)) 16:45:46 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x220001, 0x0) fork() 16:45:46 executing program 4: accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000180)) 16:45:46 executing program 3: r0 = socket(0x1e, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 16:45:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x8c, &(0x7f0000000080)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x80) 16:45:46 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) 16:45:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$get_keyring_id(0x0, r1, 0x0) 16:45:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 16:45:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x40}}, 0x0) recvmmsg(r0, &(0x7f0000007a00)=[{{&(0x7f0000003400)=@x25, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0x0}, {0x0}, {0x0}, {0x0, 0x1000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0, 0x0) 16:45:46 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x2}, &(0x7f0000000140)) [ 1212.279603][T29516] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 16:45:46 executing program 5: bpf$OBJ_GET_PROG(0x4, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:45:46 executing program 2: setregid(0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 16:45:46 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 16:45:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) write$P9_RLCREATE(r0, 0x0, 0x0) 16:45:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5607, 0x0) 16:45:46 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x800) 16:45:46 executing program 5: getgroups(0x40000000000000e0, &(0x7f00000084c0)) 16:45:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8935, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:46 executing program 1: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000), &(0x7f0000000080)={'enc=', 'raw', ' hash=', {'cryptd(sha3-512-generic)\x00'}}, 0x0, 0x0) 16:45:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8934, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f00000024c0)) 16:45:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8948, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2032, 0x0) 16:45:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r0}, &(0x7f0000000240)={'enc=', 'oaep', ' hash=', {'nhpoly1305-neon\x00'}}, 0x0, 0x0) [ 1212.769369][T26278] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 1213.139544][T26278] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1213.389376][T26278] usb 1-1: string descriptor 0 read error: -22 [ 1213.397912][T26278] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1213.411805][T26278] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1213.460643][T26278] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 1213.664106][ T3678] usb 1-1: USB disconnect, device number 15 16:45:48 executing program 0: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x9}) 16:45:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x851) 16:45:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x5, r0) 16:45:48 executing program 3: pselect6(0x40, &(0x7f00000000c0)={0x3}, &(0x7f0000000100)={0x6}, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 16:45:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:48 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/pcie_aspm', 0x0, 0x0) eventfd2(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0xbe59}, 0x0) 16:45:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x4b70, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "036d45db6beb54605b2f7e1ccfb2f96fba8a3c"}) 16:45:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5432, 0x0) 16:45:48 executing program 4: pipe2(&(0x7f0000003000)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f0000000040)={'xfrm0\x00', 0x0}) 16:45:48 executing program 0: add_key$keyring(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 16:45:48 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4001) 16:45:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5602, 0x0) 16:45:48 executing program 3: add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 16:45:48 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x193) 16:45:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x3, [@datasec={0x0, 0xd, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "d8"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct]}, {0x0, [0x0]}}, 0x0, 0x15b}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000002c0)) 16:45:48 executing program 1: keyctl$search(0xc, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0) 16:45:48 executing program 5: keyctl$search(0x14, 0x0, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0) 16:45:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x40087602, 0x0) 16:45:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 16:45:48 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x80045432, &(0x7f0000000000)) 16:45:48 executing program 5: r0 = open(0x0, 0x450002, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x110, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000440)=ANY=[@ANYBLOB="02f7fd9a8a473ff4bc00b77c1b"], 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, r3) ptrace(0x4207, r2) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)="a0a1cbe8fea2bba37c4069b1ecc845749ea75707e12dd29d6b70ceaa57f0f59d21fd", 0x22}, {&(0x7f0000000180)="7df49b531fa551aa3ce169117126e49efb05b87c99ef2d04ec6c31ba8b2d88b8d85ac65457bf740ba302aea6ad443d5a58266d7f3b40d4544c2e8198ebf4d3a404cd164d744527b0ff4e42c9766cfcb674f7cca031cd823ccf2e2be62cc2ae4611cc7658cbcce664357f0d2e8b23444ae0fdade043e5d560", 0x78}, {&(0x7f0000000200)="1a446300afb3c3bb4a1590681d1407cc371dafe219ec08f117cbbdd1eeb40540ed4969ed69eacabf0cf4e7c74fe6c3c05d11539fcf0d5e99ec2795006b6f49d739a9c7d1d6946e37880e6f40747834d548", 0x51}], 0x3, 0x2) wait4(r2, 0x0, 0x2, &(0x7f0000000380)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x6, @remote}, 0x8, {0x2, 0x0, @rand_addr=0x64010101}, 'vlan1\x00'}) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) 16:45:48 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local={0x3}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00af20", 0x28, 0x3a, 0x0, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private1, @ipv4={'\x00', '\xff\xff', @multicast2}}}}}}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x33}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000002c0)) [ 1214.575417][ T3648] ptrace attach of "/root/syz-executor.0 exec"[3647] was attempted by "/root/syz-executor.0 exec"[3648] 16:45:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000500)={0x2, &(0x7f00000004c0)=[{0x87}, {0x6}]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 16:45:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mq_open(0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 16:45:48 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x3, [@datasec={0x0, 0xd, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "d8"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @struct]}, {0x0, [0x0]}}, 0x0, 0x153}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000002c0)) 16:45:48 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x0, 0x3}]}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) [ 1214.678829][ T3689] ptrace attach of "/root/syz-executor.1 exec"[3688] was attempted by "/root/syz-executor.1 exec"[3689] [ 1214.701197][ T3687] ptrace attach of "/root/syz-executor.5 exec"[3633] was attempted by "/root/syz-executor.5 exec"[3687] [ 1214.784345][ T3698] ptrace attach of "/root/syz-executor.4 exec"[3696] was attempted by "/root/syz-executor.4 exec"[3698] [ 1214.842021][ T3687] device veth0_vlan left promiscuous mode 16:45:48 executing program 0: setxattr(&(0x7f0000000fc0)='.\x00', &(0x7f0000001000)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 16:45:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x80000000) 16:45:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000500), 0x4) [ 1214.899130][ T25] audit: type=1326 audit(1640450748.869:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3690 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa6a3ac4e99 code=0x0 16:45:48 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x3, &(0x7f0000000240), 0x8) 16:45:48 executing program 3: request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 16:45:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, 0x0) 16:45:49 executing program 5: r0 = open(0x0, 0x450002, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x110, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000440)=ANY=[@ANYBLOB="02f7fd9a8a473ff4bc00b77c1b"], 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, r3) ptrace(0x4207, r2) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)="a0a1cbe8fea2bba37c4069b1ecc845749ea75707e12dd29d6b70ceaa57f0f59d21fd", 0x22}, {&(0x7f0000000180)="7df49b531fa551aa3ce169117126e49efb05b87c99ef2d04ec6c31ba8b2d88b8d85ac65457bf740ba302aea6ad443d5a58266d7f3b40d4544c2e8198ebf4d3a404cd164d744527b0ff4e42c9766cfcb674f7cca031cd823ccf2e2be62cc2ae4611cc7658cbcce664357f0d2e8b23444ae0fdade043e5d560", 0x78}, {&(0x7f0000000200)="1a446300afb3c3bb4a1590681d1407cc371dafe219ec08f117cbbdd1eeb40540ed4969ed69eacabf0cf4e7c74fe6c3c05d11539fcf0d5e99ec2795006b6f49d739a9c7d1d6946e37880e6f40747834d548", 0x51}], 0x3, 0x2) wait4(r2, 0x0, 0x2, &(0x7f0000000380)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x6, @remote}, 0x8, {0x2, 0x0, @rand_addr=0x64010101}, 'vlan1\x00'}) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) 16:45:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000001180)={0x2c, 0x0, 0x600, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x4}, @NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002080), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = getpgrp(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) ptrace(0x10, r1) 16:45:49 executing program 4: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffff0a7}) 16:45:49 executing program 0: syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 16:45:49 executing program 3: r0 = getpgrp(0x0) capget(&(0x7f0000002040)={0x20071026, r0}, &(0x7f0000002080)) 16:45:49 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:45:49 executing program 4: syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f00000005c0)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x0) 16:45:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000061c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000006200)={'batadv_slave_0\x00'}) [ 1215.402105][ T3719] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 16:45:49 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{0x0}], 0x0, 0x0) 16:45:49 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:45:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 1215.514616][ T3727] ptrace attach of "/root/syz-executor.5 exec"[3633] was attempted by "/root/syz-executor.5 exec"[3727] 16:45:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2002, 0x0) 16:45:49 executing program 5: r0 = open(0x0, 0x450002, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x110, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000440)=ANY=[@ANYBLOB="02f7fd9a8a473ff4bc00b77c1b"], 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, r3) ptrace(0x4207, r2) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)="a0a1cbe8fea2bba37c4069b1ecc845749ea75707e12dd29d6b70ceaa57f0f59d21fd", 0x22}, {&(0x7f0000000180)="7df49b531fa551aa3ce169117126e49efb05b87c99ef2d04ec6c31ba8b2d88b8d85ac65457bf740ba302aea6ad443d5a58266d7f3b40d4544c2e8198ebf4d3a404cd164d744527b0ff4e42c9766cfcb674f7cca031cd823ccf2e2be62cc2ae4611cc7658cbcce664357f0d2e8b23444ae0fdade043e5d560", 0x78}, {&(0x7f0000000200)="1a446300afb3c3bb4a1590681d1407cc371dafe219ec08f117cbbdd1eeb40540ed4969ed69eacabf0cf4e7c74fe6c3c05d11539fcf0d5e99ec2795006b6f49d739a9c7d1d6946e37880e6f40747834d548", 0x51}], 0x3, 0x2) wait4(r2, 0x0, 0x2, &(0x7f0000000380)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x6, @remote}, 0x8, {0x2, 0x0, @rand_addr=0x64010101}, 'vlan1\x00'}) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) 16:45:49 executing program 4: sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 16:45:49 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x2, 0x0) 16:45:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x50}}], 0x2, 0x0) 16:45:49 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, 0x0) 16:45:49 executing program 0: syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)) 16:45:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 16:45:49 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000100)={r0}) 16:45:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000002080)=0x3ff, 0x4) 16:45:49 executing program 3: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f00000005c0)={[{@nonumtail}], [{@obj_role}, {@audit}]}) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) [ 1215.799414][ T3746] ptrace attach of "/root/syz-executor.5 exec"[3633] was attempted by "/root/syz-executor.5 exec"[3746] 16:45:49 executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000000180)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}], 0x40}, 0x0) syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0, 0x0, 0x800}], 0x0, &(0x7f00000005c0)={[{@numtail}, {@nonumtail}, {@utf8}, {@shortname_win95}], [{@obj_role}, {@audit}]}) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000002080)) 16:45:49 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 16:45:49 executing program 5: r0 = open(0x0, 0x450002, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x110, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000440)=ANY=[@ANYBLOB="02f7fd9a8a473ff4bc00b77c1b"], 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, r3) ptrace(0x4207, r2) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)="a0a1cbe8fea2bba37c4069b1ecc845749ea75707e12dd29d6b70ceaa57f0f59d21fd", 0x22}, {&(0x7f0000000180)="7df49b531fa551aa3ce169117126e49efb05b87c99ef2d04ec6c31ba8b2d88b8d85ac65457bf740ba302aea6ad443d5a58266d7f3b40d4544c2e8198ebf4d3a404cd164d744527b0ff4e42c9766cfcb674f7cca031cd823ccf2e2be62cc2ae4611cc7658cbcce664357f0d2e8b23444ae0fdade043e5d560", 0x78}, {&(0x7f0000000200)="1a446300afb3c3bb4a1590681d1407cc371dafe219ec08f117cbbdd1eeb40540ed4969ed69eacabf0cf4e7c74fe6c3c05d11539fcf0d5e99ec2795006b6f49d739a9c7d1d6946e37880e6f40747834d548", 0x51}], 0x3, 0x2) wait4(r2, 0x0, 0x2, &(0x7f0000000380)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x6, @remote}, 0x8, {0x2, 0x0, @rand_addr=0x64010101}, 'vlan1\x00'}) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) 16:45:49 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/time_for_children\x00') 16:45:49 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, 0x0) 16:45:49 executing program 3: syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)={[{@numtail}], [{@audit}]}) creat(0x0, 0x0) open$dir(0x0, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0), 0x18) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:45:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 16:45:50 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r1, &(0x7f0000000840)={0x18}, 0x18) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x18) [ 1216.004704][ T3769] ptrace attach of "/root/syz-executor.5 exec"[3633] was attempted by "/root/syz-executor.5 exec"[3769] 16:45:50 executing program 1: clone(0x1000, &(0x7f0000001880)="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", 0x0, &(0x7f0000000140), &(0x7f0000000440)="7f1fcaf2a7a82dbb77e742000d7e266bcd5507b4b0a5941716798845b9a7e5c11e9baa2762a190a9985a8f690738000b2a10b893e70c4ce98b8e3995902803ffea0df1af4064ca2c43a440973b660e70e74fd0b15e475091cae3b5dc606548301f2cb55d199473496080124bc1541465a2d7c017fa222c1faddaccd57272ef60318c992eebc2fdc1b2e342ffe6062a6c00638e9f8bde225d66ad") r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) prctl$PR_GET_DUMPABLE(0x3) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) clone(0x40008000, &(0x7f0000000200), &(0x7f0000000300), 0x0, 0x0) [ 1216.058793][ T3776] FAT-fs (loop3): Unrecognized mount option "audit" or missing value 16:45:50 executing program 4: shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 16:45:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:45:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 16:45:50 executing program 2: r0 = getpgrp(0x0) ptrace(0x8, r0) 16:45:50 executing program 3: select(0x40, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0xffffffffffffffc3}, &(0x7f0000000300)) 16:45:50 executing program 4: r0 = socket$inet_udplite(0x2, 0xa, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:45:50 executing program 5: keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) pipe(0x0) 16:45:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x0) 16:45:50 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000400), 0x10) 16:45:50 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000001fc0)={0x0, 0x0, 0x16}, 0x18) 16:45:50 executing program 3: sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x804) syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000003400), 0xffffffffffffffff) 16:45:50 executing program 1: r0 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x22c02, 0x8, 0xf}, 0x18) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), r0) chdir(&(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x3, 0x2, &(0x7f0000000580)=[{&(0x7f0000000440)="2d2fe86d286ac726d1bed6f8133b928cfb82b4b25363fe3cfc1609a862e6099fde7c562fca3814c079cbd722a9d82fb823205be6475411b39e82e9f91f6d2fdb5b38", 0x42, 0x8}, {&(0x7f00000004c0)="1b85d19a8c4fec0c5273c0d911ace7f12fc26028e828c256ec8a5b9701e220e36d2f343e97f4f83677ef3f01db54afb874fe92a6a2c41705c8f3e57c4a82ccbe4b96eecd5c6ec4868208920869bd5aba5250bfcb5a95ffbc6636eab7dadef47b1f903d71f312cd7899cb6d876a6491f5d30bda91c0442ebfd41ad0789bd23c08abc2afbbf7b291603ce64595ab64939df7d4e2a4dcdaa6c029709115afa57636e9aeaf08528eafe982d6abe6329d38", 0xaf, 0x800}], 0x1000, &(0x7f00000005c0)={[{@numtail}, {@nonumtail}, {@utf8}, {@shortname_win95}, {@nonumtail}, {@uni_xlateno}], [{@obj_role}, {@audit}]}) r1 = creat(&(0x7f0000000740)='./file0\x00', 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000640), r1) open$dir(&(0x7f0000000780)='./file0\x00', 0x200, 0x20) sendmsg(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f0000000900)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000980)="8cf4747f39cfaf3c574810a1c5e413e310fd920af99b6ddb251285b3786110bc4885d5f6151c7719475e88e224cb72bb0e4cc32f15cc7bf08885a9bead09407abb23bce88d8e27b7a1b95ac12f33605b85e5adb8cfca6d7e6b48da3202192c8a02ab08adc61660cff879248e1a6f8932c0bc872ebdfc4661a505d79f9158e93e3945f6b03282f9a179f742255330e585ead746484b25c1afb49d8917602f48a2719402881755f5b99e24e57417f44fe6", 0xb0}, {&(0x7f0000000a40)="0349ecb28b1c54e301111c8c48340a84a4eaf3d44c64907689e9961d0e502f07b7f73f3ac7164abcb7fbd0025b7c63b530fcd1fad23eae585f4bff95884b07b91d72e2145186e042a2b3c9e021cfcf210a1ae27b79deaa2d89f1a81242bcde6735594b7b972d860a71caae0cd53afc88eea2fa7e8dbf9241b9f1105509f2bf7414f7f17126d1bb5d1a89c78f89c1d740a9ab604e48", 0x95}, {&(0x7f0000000b00)="988c097705003d2c4ff0f64b8171f309198c89c86018eb1b986faa", 0x1b}, {&(0x7f0000000c40)="32a3ca8295cffe9f6dd95dabf61433dd86ce747f3e5279b4b2747fd9928c93ac4ac1504daea9c99296c303b5c3ec2523495709140f75909b04c69f5a5eb8ca6d9487479831fb582b8b8f71f4cc18a1cc793680c0d04d524c3dc0a395a232c3cf18eba641d251ed3870e31a54730af7ff345bedd88555bfde4026ce00842de249ad87d8a53abce4ce655d688ec071aafd0d6c5d3c2ac05eff8a10ff05c44927", 0x9f}, {&(0x7f0000000d00)="8f61773d8150823759cfe1d16649669b6996b0a628b80205c641ab7c9eed8dd9de90f7691e31804def9b797984abac7cfa07f51c", 0x34}, {&(0x7f0000000d40)="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", 0xffe}, {&(0x7f0000001d40)="8b7959c5f739291836bf6ab094f8a2e45de98f3389e8c86ba3b4dcba2370d35eb45e1e3fb449c084d359445cc3ba0d6aea43c944e3943be47a84054200370d3d5a951eea8d59826c5519ca9d10b446d5fb2b50135f0d2263c1141192dcc895cefac00e14e674ff2a89fe283a6265860c2ef97bf5c9708d4c0536e13966876bf240ebd8e9c12eac10201b21c8f74514539bfe1aa023ab3517d05b4c8be66fdb78c749c7c3c38c78bea9fe5614cb81d1b9e2617603ce885d33839306037fc7f05604aed1ab75bf4a6ee16d29ae98ac55502804998e595ab6f1af09694ac02c47a1dc4987918551", 0xe6}], 0x7}, 0x80c0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f00)='./cgroup/syz1\x00', 0x200002, 0x0) signalfd4(r2, 0x0, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)={0x230041, 0x0, 0x16}, 0x18) getpeername(0xffffffffffffffff, &(0x7f0000002000)=@ethernet, &(0x7f0000002080)=0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000002100)='./file0\x00', 0x200200, 0x149) openat2(0xffffffffffffffff, &(0x7f0000002140)='./file0\x00', &(0x7f0000002180)={0x101000, 0x100, 0x12}, 0x18) 16:45:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:45:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 16:45:50 executing program 0: rt_sigqueueinfo(0x0, 0x4, &(0x7f0000000000)={0x0, 0x0, 0x8000}) 16:45:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000400)={'gretap0\x00', 0x0}) 16:45:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) 16:45:50 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x8000}, &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000100)={r0}) 16:45:50 executing program 2: socket$inet_udplite(0x2, 0xa, 0x88) socket$inet(0x2, 0xa, 0x0) [ 1216.617491][ T3815] gretap0: mtu less than device minimum 16:45:50 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/79) 16:45:50 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000440)="2d2fe86d286ac726d1bed6f8", 0xc, 0x8}, {&(0x7f00000004c0)="1b", 0x1, 0x800}], 0x0, 0x0) 16:45:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000006180)={0x0, 0x0, &(0x7f0000006140)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f00000065c0)={0x0, 0x0, &(0x7f0000006580)={0x0}}, 0x0) 16:45:50 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='user.syz\x00') [ 1216.731978][ T3824] loop1: detected capacity change from 0 to 8 [ 1216.757195][ T3829] loop5: detected capacity change from 0 to 8 16:45:50 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) clone(0x40008000, 0x0, &(0x7f0000000300), 0x0, 0x0) 16:45:50 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r0, &(0x7f0000000840)={0x18}, 0x18) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) 16:45:50 executing program 2: getresgid(&(0x7f0000005ec0), &(0x7f0000005f00), &(0x7f0000005f40)) getresgid(&(0x7f0000005f80), &(0x7f0000005fc0), &(0x7f0000006000)) 16:45:50 executing program 4: syz_mount_image$vfat(&(0x7f00000003c0), 0x0, 0x3, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)={[], [{@audit}]}) 16:45:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:45:50 executing program 3: syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)={[{@utf8}]}) 16:45:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{}, "3a5219c1e4f383e0", "74adca1e8f995d652bcdf55719c17470", "a5c596ad", "3fba2514c6806400"}, 0x28) 16:45:50 executing program 0: faccessat2(0xffffffffffffff9c, 0x0, 0x0, 0x1b00) 16:45:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x54}}, 0x0) 16:45:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000006480)={0x0, 0x0, &(0x7f0000006440)={0x0}}, 0x1) [ 1217.012485][ T3845] FAT-fs (loop3): bogus number of reserved sectors [ 1217.031377][ T3845] FAT-fs (loop3): Can't find a valid FAT filesystem 16:45:51 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xf68}) 16:45:51 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000001e80)={0x0, 0x0, 0x20}, 0x18) 16:45:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) sendmsg$netlink(r0, &(0x7f0000003f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 16:45:51 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc020660b, 0x0) 16:45:51 executing program 3: creat(&(0x7f0000000740)='./file0\x00', 0x0) open$dir(&(0x7f0000000780)='./file0\x00', 0x200, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:45:51 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', 0x0) 16:45:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001fc0)={'vxcan1\x00'}) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 16:45:51 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) 16:45:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) 16:45:51 executing program 5: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000001c0)) [ 1217.325158][ T25] audit: type=1804 audit(1640450751.299:163): pid=3866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir408991133/syzkaller.bTTHLy/2478/file0" dev="sda1" ino=1283 res=1 errno=0 16:45:51 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x0, 0x8}, 0x18) 16:45:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={0x0}}, 0x0) bind$netlink(r0, &(0x7f00000000c0), 0xc) 16:45:51 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001980)) 16:45:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:45:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002300)=ANY=[], 0xec4}}, 0x0) 16:45:51 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x7fff]}, 0x8}) 16:45:51 executing program 0: shmctl$IPC_RMID(0x0, 0x0) socket$inet_udplite(0x2, 0xa, 0x88) prctl$PR_SET_FPEXC(0xc, 0x80000) 16:45:51 executing program 4: syz_open_dev$vcsu(&(0x7f0000000380), 0x1, 0x480) 16:45:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 16:45:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001880)=ANY=[@ANYBLOB='L'], 0x50}}, {{&(0x7f0000000800)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 16:45:51 executing program 4: syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0}], 0x0, &(0x7f00000005c0)) 16:45:51 executing program 0: syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f00000005c0)) 16:45:51 executing program 2: syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0, 0x0, 0x800}], 0x0, &(0x7f00000005c0)) 16:45:51 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000004d00)) 16:45:51 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) r0 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, r0) chdir(&(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000440)="2d2fe86d286ac726d1bed6f8133b928cfb82b4b25363fe3cfc1609a862e6099fde", 0x21, 0x8}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000005c0)={[{@numtail}, {@nonumtail}, {@utf8}, {@shortname_win95}, {@uni_xlateno}], [{@obj_role}, {@audit}]}) syz_genetlink_get_family_id$fou(&(0x7f0000000640), 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000800)) sendmsg(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x80c0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f00)='./cgroup/syz1\x00', 0x200002, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x200200, 0x149) 16:45:51 executing program 0: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/binder0\x00') [ 1217.763079][ T3901] FAT-fs (loop4): bogus number of reserved sectors [ 1217.792254][ T3901] FAT-fs (loop4): Can't find a valid FAT filesystem 16:45:51 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) [ 1217.885592][ T3908] loop1: detected capacity change from 0 to 8 [ 1217.968237][ T3908] FAT-fs (loop1): Unrecognized mount option "nnonumtail=1" or missing value [ 1218.057022][ T3753] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 16:45:52 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000440)="2d2fe86d286ac726d1", 0x9}], 0x0, 0x0) 16:45:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10, 0x0, 0x0, &(0x7f0000001140)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 16:45:52 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) 16:45:52 executing program 0: ioprio_set$pid(0x3, 0xffffffffffffffff, 0x4004) 16:45:52 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x0, 0xc000000000000000}, 0x0) 16:45:52 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80010100, 0x0) 16:45:52 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x7fff]}, 0x8}) 16:45:52 executing program 3: syz_mount_image$vfat(&(0x7f00000003c0), 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)) 16:45:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 16:45:52 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/18) 16:45:52 executing program 2: creat(&(0x7f0000000740)='./file0\x00', 0x0) open$dir(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) 16:45:52 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1218.688550][ T25] audit: type=1804 audit(1640450752.659:164): pid=3930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir620236531/syzkaller.vPJwFn/2499/file0" dev="sda1" ino=1274 res=1 errno=0 16:45:52 executing program 2: socketpair(0xe5753004f8481b82, 0x0, 0x0, &(0x7f0000000040)) 16:45:52 executing program 1: syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x5, &(0x7f00000005c0)) 16:45:52 executing program 0: pipe(&(0x7f0000000d40)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x80400) 16:45:52 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000001a40)='./file0\x00', 0x16440, 0x0) creat(&(0x7f0000001d40)='./file2\x00', 0x0) 16:45:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) 16:45:52 executing program 5: pipe(0x0) clone(0x1000, &(0x7f0000001880)="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", 0x0, &(0x7f0000000140), &(0x7f0000000440)="7f1fcaf2a7a82dbb77e742000d7e266bcd5507b4b0a5941716798845b9a7e5c11e9baa2762a190a9985a8f690738000b2a10b893e70c4ce98b8e3995902803ffea0df1af4064ca2c43a440973b660e70e74fd0b15e475091cae3b5dc606548301f2cb55d199473496080124bc1541465a2d7c017fa222c1faddaccd57272ef60318c992eebc2fdc1b2e342ffe6062a6c00638e9f8bde225d66ad316e6c26c74b3e43827a0eeb15d48f2d898f3c6ab7") openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) prctl$PR_GET_DUMPABLE(0x3) clone(0x40008000, &(0x7f0000000200)="5230416ec0ca19d8ed3b826d5c57d5c376058137d46ace18d01e2c1b7a0a684e68928295f39a3269ce848e6d2371b80345704a7c80b51c022f07fa5a4fa2f0c3c28dbcebedb88361dddba3b90e18e0d891897d922ac569e22bc3f9fa47fe9e4a8cbe125fd0c0a87754e5cac0b01999f8af73cf72396ed30a1437126a6e449ba219d5f5b3bc65bec2bc74ce5c2e5e8bb0e406e614575242c2cf8b9478ac480b3ddbd55517155a6db5c80644df4de7c926d4f592", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000880)="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") 16:45:52 executing program 2: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x22c02, 0x0, 0xf}, 0x18) 16:45:52 executing program 0: clock_gettime(0x3, &(0x7f00000001c0)) 16:45:53 executing program 1: timer_settime(0x0, 0x0, &(0x7f00000007c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) 16:45:53 executing program 3: alarm(0x9) 16:45:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x54}}, 0x0) 16:45:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x9effffff}}, 0x0) 16:45:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) 16:45:53 executing program 1: select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280), &(0x7f0000000300)) 16:45:53 executing program 3: r0 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), r0) syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x3, 0x2, &(0x7f0000000580)=[{&(0x7f0000000440)="2d2fe86d286ac726d1bed6f8133b928cfb82b4b25363fe3cfc1609a862e6099fde7c562fca3814c079cbd722a9d82fb823205be6475411b39e82", 0x3a}, {&(0x7f00000004c0)="1b85d19a8c4fec0c5273c0d911ace7f12fc26028e828c256ec8a5b9701e220e36d2f343e97f4f83677ef3f01db54afb874fe92a6a2c41705c8f3e5", 0x3b, 0x800}], 0x1000, &(0x7f00000005c0)={[{@nonumtail}, {@utf8}, {@shortname_win95}, {@nonumtail}, {@uni_xlateno}], [{@audit}]}) sendmsg(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f0000000900)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x80, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)}, {0x0}], 0x4}, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x149) 16:45:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0), 0xc) 16:45:53 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000020c0)='ns/mnt\x00') [ 1219.294830][ T3967] loop3: detected capacity change from 0 to 8 16:45:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="18000000000000000100000001"], 0xb0}, 0x0) 16:45:53 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0}], 0x0, &(0x7f00000005c0)={[{@numtail}, {@nonumtail}, {@utf8}, {@uni_xlateno}], [{@obj_role}]}) creat(&(0x7f0000000740)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000002080)) openat2(0xffffffffffffffff, &(0x7f0000002140)='./file0\x00', 0x0, 0x0) 16:45:53 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)=""/171, 0xab}], 0x1, &(0x7f0000000180)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf0}, 0x60) r3 = openat2(r2, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x22c02, 0x8, 0xf}, 0x18) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), r3) chdir(&(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x3, 0x2, &(0x7f0000000580)=[{&(0x7f0000000440)="2d2fe86d286ac726d1bed6f8133b928cfb82b4b25363fe3cfc1609a862e6099fde7c562fca3814c079cbd722a9d82fb823205be6475411b39e82e9f91f6d2fdb5b38", 0x42, 0x8}, {&(0x7f00000004c0)="1b85d19a8c4fec0c5273c0d911ace7f12fc26028e828c256ec8a5b9701e220e36d2f343e97f4f83677ef3f01db54afb874fe92a6a2c41705c8f3e57c4a82ccbe4b96eecd5c6ec4868208920869bd5aba5250bfcb5a95ffbc6636eab7dadef47b1f903d71f312cd7899cb6d876a6491f5d30bda91c0442ebfd41ad0789bd23c08abc2afbbf7b291603ce64595ab64939df7d4e2a4dcdaa6c029709115afa57636e9aeaf08528eafe982d6abe6329d38", 0xaf, 0x800}], 0x1000, &(0x7f00000005c0)={[{@numtail}, {@nonumtail}, {@utf8}, {@shortname_win95}, {@nonumtail}, {@uni_xlateno}], [{@obj_role}]}) r4 = creat(&(0x7f0000000740)='./file0\x00', 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000640), r4) open$dir(&(0x7f0000000780)='./file0\x00', 0x200, 0x20) timer_settime(0x0, 0x0, &(0x7f00000007c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000800)) sendmsg(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f0000000900)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000980)="8cf4747f39cfaf3c574810a1c5e413e310fd920af99b6ddb251285b3786110bc4885d5f6151c7719475e88e224cb72bb0e4cc32f15cc7bf08885a9bead09407abb23bce88d8e27b7a1b95ac12f33605b85e5adb8cfca6d7e6b48da3202192c8a02ab08adc61660cff879248e1a6f8932c0bc872ebdfc4661a505d79f9158e93e3945f6b03282f9a179f742255330e585ead746484b25c1afb49d8917602f48a2719402881755f5b99e24e57417f44fe6", 0xb0}, {&(0x7f0000000a40)="0349ecb28b1c54e301111c8c48340a84a4eaf3d44c64907689e9961d0e502f07b7f73f3ac7164abcb7fbd0025b7c63b530fcd1fad23eae585f4bff95884b07b91d72e2145186e042a2b3c9e021cfcf210a1ae27b79deaa2d89f1a81242bcde6735594b7b972d860a71caae0cd53afc88eea2fa7e8dbf9241b9f1105509f2bf7414f7f17126d1bb5d1a89c78f89c1d740a9ab604e48", 0x95}, {&(0x7f0000000b00)="988c097705003d2c4ff0f64b8171f309198c89c86018eb1b986faa", 0x1b}, {&(0x7f0000000b40)="8bd917a4f62cfa039c767635317af1c4cc85fe20dab4b7f294d658a758cf836a51c8875a890a7b9e762b3b45dde68d3e70cc24ca2f0a8c461448d75efaca38e69d4b391fb2bdf88cf46bad6e49f22d1c43377eae3e235ecd444cfbb8d3b6e801e6c367f402ed8909d4fa5f4f0b0ee0631568b4e8e07291487826843b5eb8c0b312602fb7e79e6b023b32d225f5966a7b02268c009c9bd23ade877a96da7e15b3af940b2bbad0bbbd0692aa1841754d196e80881472fdbf94c1824471e466af4a3d20f569854bf3343a2d21d3b4bf610ffc35691fc0373c6629ea011795d9cf7f7a50b9ccce3b25da469f535ffb8fdef0672a375be2ba04f975bd", 0xfa}, {&(0x7f0000000c40)="32a3ca8295cffe9f6dd95dabf61433dd86ce747f3e5279b4b2747fd9928c93ac4ac1504daea9c99296c303b5c3ec2523495709140f75909b04c69f5a5eb8ca6d9487479831fb582b8b8f71f4cc18a1cc793680c0d04d524c3dc0a395a232c3cf18eba641d251ed3870e31a54730af7ff345bedd88555bfde4026ce00842de249ad87d8a53abce4ce655d688ec071aafd0d6c5d3c2ac05eff8a10ff05c44927", 0x9f}, {0x0}, {&(0x7f0000000d40)="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", 0x1000}, {&(0x7f0000001d40)="8b7959c5f739291836bf6ab094f8a2e45de98f3389e8c86ba3b4dcba2370d35eb45e1e3fb449c084d359445cc3ba0d6aea43c944e3943be47a84054200370d3d5a951eea8d59826c5519ca9d10b446d5fb2b50135f0d2263c1141192dcc895cefac00e14e674ff2a89fe283a6265860c2ef97bf5c9708d4c0536e13966876bf240ebd8e9c12eac10201b21c8f74514539bfe1aa023ab3517d05b4c8be66fdb78c749c7c3c38c78bea9fe5614cb81d1b9e2617603ce885d33839306037fc7f05604aed1ab75bf4a6ee16d29ae98ac55502804998e595ab6f1af09694ac02c47a1dc49879185511a32f9", 0xe9}], 0x8}, 0x80c0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f00)='./cgroup/syz1\x00', 0x200002, 0x0) signalfd4(r5, &(0x7f0000001f40)={[0x5]}, 0x8, 0x0) openat2(0xffffffffffffffff, &(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)={0x230041, 0x0, 0x16}, 0x18) getpeername(r1, &(0x7f0000002000)=@ethernet, &(0x7f0000002080)=0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000002100)='./file0\x00', 0x200200, 0x149) openat2(r0, &(0x7f0000002140)='./file0\x00', &(0x7f0000002180)={0x101000, 0x100, 0x12}, 0x18) 16:45:53 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x0) 16:45:53 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) 16:45:53 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002100)='./file0\x00', 0x200200, 0x0) 16:45:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 16:45:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000006180)={&(0x7f0000006080), 0xc, &(0x7f0000006140)={0x0}}, 0x0) [ 1219.643297][ T3982] loop1: detected capacity change from 0 to 8 16:45:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=ANY=[], 0xb0}, 0x0) 16:45:53 executing program 3: clone(0xa1854000, 0x0, 0x0, 0x0, 0x0) 16:45:53 executing program 5: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000280)) 16:45:53 executing program 0: write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) clone(0xa5869000, &(0x7f0000000500)="0d9ba1dbaeca996973bcb9515369a8c4c6dd8a1d5485776cb38d3a693b958f61e235ccc687c2a04c06ba1f8a1f9ddb0000000000000000000000000000000000000000000000a47d4739d5eab6cc7165a401ff89f54c8419d935c837f39f73cf20", &(0x7f0000000440), &(0x7f0000000180), &(0x7f00000001c0)) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000003c0)) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020, 0x0, 0x0}, 0x2020) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f00000001c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="a802000000000000", @ANYRES64=r2, @ANYBLOB="0000000000000000020000000000000000000080000000000800000000000000070000001f000000020000000000000007000000000000007500000000000000f9ffffffffffffff0300000000000000ff03000000000000cfbeffffff0f0000018000000040000021000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="a3ffffff0300000000000000040000000000000000720000000000000a000000001000002f6465762f6675736500000000000000050000000000000002000000000000000010000000000000080000000000000000000000daf1000002000000000000000000000000000000020000000000000001000000000000007523000000000000040000000000000009000000010000000004000000a00000ffffff7f", @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="000400000100000000000000020000000000000004000000000000000a000000ff0300002f6465762f66757365000000000000000200000000000000020000000000000007000000000000000400000000000000050000008a000000030000000000000008000000000000000000000000000000090000000000000000080000000000000104000000000000060000000700000004000000002000001d2c0000", @ANYRES32=0xee01, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32, @ANYRES32=r5, @ANYBLOB="0200000001000000000000000300000000000000030000000000000004000000c5f9ffff242a405b00000000"], 0x2a8) sendmsg$alg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)}, 0xc0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000840)={0x18}, 0x18) 16:45:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003b00)=[{{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001780)=[{0x0}, {0x0}], 0x2, &(0x7f00000017c0)=[{0x28, 0x0, 0x0, "fd4809111f410fc4c19cea7d46f5c55696"}], 0x28}}], 0x1, 0x0) 16:45:53 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000001a40)='./file0\x00', 0x16440, 0x0) 16:45:53 executing program 2: prlimit64(0x0, 0x4, &(0x7f0000008ac0)={0x0, 0xfffffffffffffffe}, 0x0) 16:45:53 executing program 3: syz_mount_image$vfat(&(0x7f00000003c0), 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)={[{@nonumtail}, {@shortname_win95}]}) open$dir(0x0, 0x0, 0x0) 16:45:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc}, 0xc) 16:45:53 executing program 4: r0 = getpgrp(0x0) ioprio_set$pid(0x1, r0, 0x2000) 16:45:53 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x9) 16:45:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 16:45:54 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000440)='-', 0x1, 0x8}, {&(0x7f00000004c0)="1b", 0x1, 0x800}], 0x0, 0x0) 16:45:54 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), 0xffffffffffffffff) 16:45:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x8, 0x4) [ 1220.178388][ T4021] loop3: detected capacity change from 0 to 8 [ 1220.386693][ T3753] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 16:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, 0x0, 0x0, 0x0) 16:45:54 executing program 1: pipe(&(0x7f0000000400)) waitid(0x0, 0x0, &(0x7f0000000000), 0x2, 0x0) 16:45:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}], 0x2, &(0x7f00000017c0)=[{0x28, 0x0, 0x0, "fd4809111f410fc4c19cea7d46f5c55696"}], 0x28}}], 0x1, 0x0) 16:45:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003780)=[{{&(0x7f0000000040), 0x10, 0x0}}], 0x1, 0x0) 16:45:54 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x541b, 0x0) 16:45:54 executing program 3: syz_genetlink_get_family_id$gtp(0xfffffffffffffffd, 0xffffffffffffffff) 16:45:54 executing program 1: socket$inet_udplite(0x2, 0xa, 0x88) 16:45:54 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{0x0}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000005c0)) 16:45:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) 16:45:54 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x101002, 0x0) 16:45:54 executing program 5: select(0x40, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0xffffffffffffffc3}, 0x0) 16:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0xa, 0x88) sendmsg$netlink(r0, &(0x7f0000005340)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 16:45:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) [ 1220.931965][ T4044] loop4: detected capacity change from 0 to 8 16:45:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 16:45:55 executing program 5: socket$netlink(0x10, 0x3, 0x5) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000880)={0x2020}, 0x2020) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000000)={0x28}, 0x28) [ 1220.989264][ T4044] FAT-fs (loop4): bogus number of reserved sectors [ 1221.007132][ T4044] FAT-fs (loop4): Can't find a valid FAT filesystem 16:45:55 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000780)='./file0\x00', 0x200, 0x0) 16:45:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)={0x10}, 0x10}, {&(0x7f0000000d40)={0x14, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2}, 0x0) 16:45:55 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x60) openat2(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x3, 0x1, &(0x7f0000000580)=[{0x0}], 0x0, &(0x7f00000005c0)={[{@numtail}, {@utf8}], [{@obj_role}, {@audit}]}) syz_genetlink_get_family_id$fou(&(0x7f0000000640), 0xffffffffffffffff) open$dir(&(0x7f0000000780)='./file0\x00', 0x0, 0x20) timer_settime(0x0, 0x0, &(0x7f00000007c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000800)) sendmsg(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f0000000900)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x80, 0x0}, 0x80c0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f00)='./cgroup/syz1\x00', 0x200002, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:45:55 executing program 3: socket$inet_udplite(0x2, 0xa, 0x300) 16:45:55 executing program 4: rename(&(0x7f0000000300)='./file0\x00', 0x0) 16:45:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) 16:45:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x10}], 0x10}}], 0x1, 0x0) 16:45:55 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r1, &(0x7f0000000840)={0x18}, 0x18) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) 16:45:55 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5451, 0x0) 16:45:55 executing program 3: clone(0x2000000, 0x0, 0x0, 0x0, 0x0) 16:45:55 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 1221.286677][ T4063] FAT-fs (loop1): Unrecognized mount option "obj_role=" or missing value 16:45:55 executing program 0: socketpair(0x0, 0x8000f, 0x0, &(0x7f0000000000)) 16:45:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=ANY=[@ANYRES32], 0xb0}, 0x0) 16:45:55 executing program 1: fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) 16:45:55 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 16:45:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x0) 16:45:55 executing program 2: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) io_setup(0xffff, &(0x7f0000000080)) 16:45:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000002140)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x20028}, 0xc, &(0x7f0000002100)={0x0}}, 0x0) 16:45:55 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 16:45:55 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000), &(0x7f0000000040)) 16:45:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000080)="b6", 0x1}], 0x2}, 0x0) 16:45:55 executing program 3: socketpair(0x0, 0x0, 0x6, 0x0) 16:45:55 executing program 0: mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/81) accept(0xffffffffffffffff, 0x0, 0x0) 16:45:55 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 16:45:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002600)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000025c0)={&(0x7f0000003780)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x8dc, 0x5, 0x0, 0x1, [{0x8d8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x330, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x57c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x130, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x840, 0x5, 0x0, 0x1, [{0x230, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x22c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x130, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xf0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x2c4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x2b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}, {0x21c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x274, 0x5, 0x0, 0x1, [{0x238, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x13c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x94c, 0x5, 0x0, 0x1, [{0x258, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x17c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}, {0x4c4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x368, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}, {0x94, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1d4, 0x5, 0x0, 0x1, [{0x1d0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0x1ec4}}, 0x0) 16:45:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005880)={&(0x7f0000005740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f00000057c0)=""/141, 0x32, 0x8d, 0x1}, 0x20) 16:45:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth1_virt_wifi\x00'}) 16:45:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000080)=@raw=[@cb_func, @generic, @ldst, @func, @initr0], &(0x7f0000000100)='GPL\x00', 0x5, 0xe4, &(0x7f0000000140)=""/228, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:55 executing program 1: pipe(&(0x7f0000001a40)) 16:45:55 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 16:45:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:45:55 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='.\x00'}, 0x10) 16:45:55 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:45:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000040)=r2, 0x12) 16:45:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x3, 0x4, [@const, @func_proto={0x0, 0x0, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum, @volatile]}, {0x0, [0x0, 0x0]}}, &(0x7f00000002c0)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 16:45:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002"], 0x0, 0x26}, 0x20) 16:45:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000180), 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) 16:45:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) close(r1) 16:45:56 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@ax25={{0x3, @rose}, [@netrom, @rose, @rose, @netrom, @netrom, @null, @null, @default]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f00000000c0)=""/37, 0x25}, {&(0x7f0000000100)=""/110, 0x6e}], 0x3, &(0x7f0000000300)=""/4096, 0x1000}, 0x20) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001a80)={0x0, r1}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socketpair(0x29, 0x5, 0x6, &(0x7f0000000040)) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b00)={&(0x7f0000001ac0)='ishtp_dump\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, 0x0, 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000180)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r2, &(0x7f0000001d00)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001d80)={&(0x7f0000001c00)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x0, 0x6, &(0x7f0000001b40)=ANY=[@ANYBLOB="3da480001200000057550001fcffffff850000005800000009430100f0ffffff85004f7d500000008520000004000000"], &(0x7f0000001b80)='syzkaller\x00', 0x6, 0x14, &(0x7f0000001bc0)=""/20, 0x40f00, 0x1e, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000001c40)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000001c80)={0x2, 0xc, 0x40, 0xff}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000001dc0)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, r6, r7, r8, r3]}, 0x80) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) mkdirat$cgroup(r2, &(0x7f0000001a40)='syz1\x00', 0x1ff) sendmsg(r4, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000200)="1d6c36aae13f2b0e341ad6", 0xb}, {&(0x7f0000000240)="cb6de8438d4c1e17673e37eabf5ccb8351a40eec8885da12695d0594d63a14f3fb3554f552233affdcda04333b6e3d3df258533c38217328027bf2361064fbd077421c13761cd45c49831a7e288f97d6b05e492e0d84132de2667c810a22ac", 0x5f}, {&(0x7f0000001300)="f5bfcb4f63e0fd88468deef61f81b52607f85a06405cf251358aac125919ee85f5713e72f3d6c9cb1fe97295ffa2b3fec8c99a6b420fc3c1f9eb25a7fd70c7ac811537d15f9cce33e756920d5bc089b78fda34031308d8f3f1a78e958d76cceefec3bca8bc9c086e2aa07f0cdaccc315eb3c03a66a49d0071657043f15a227c85ce72bfa34d1e99fcc46913de7c3a6587ca86eb48856bad88700753b293c6642606b007083", 0xa5}, {&(0x7f00000013c0)="94ffb47a8a7743877a06b326b69802b4997403f2858daf329c34988bf37ddf3ea5706df1749c36bb5b7049abadb17263e5f255100f93cac0bd1af652426a823321765551b655581955b3ee9c657261d99290a3e26044163468d287a8ad95860b23687a08814a438fd4ac87b96f49db7836fe726fe14b7691f7acde016b2ff68db6b92ccfa83db8ca32a00c91b2a74b7b22c7fe0c9ba9d6955c32ab1f4fe52b55db67b095cbf9fff124ce2439af39e0fb83bdfffd3355e11ea6dc3de58b2515ef59616af6c1", 0xc5}, {&(0x7f00000002c0)="d027316b5cae0a08afa375ad499c4b45a8364d92bda8b1f39a867986cfbda77206c9e473af2d140b367753ba", 0x2c}], 0x5, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x4b0}, 0x400c0c0) 16:45:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @enum]}}, &(0x7f00000002c0)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 16:45:56 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 16:45:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000080)=""/191, 0x32, 0xbf, 0x1}, 0x20) 16:45:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@var={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/191, 0x33, 0xbf, 0x1}, 0x20) 16:45:56 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000014c0)='ns/pid_for_children\x00') 16:45:56 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='\x00'}, 0x10) 16:45:56 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40040c0) 16:45:56 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_devices(r0, &(0x7f00000003c0)={'c', ' *:* ', 'rwm\x00'}, 0xa) 16:45:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x12, 0x8001, 0x0, 0x4, 0x0, 0x1}, 0x48) 16:45:56 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/uts\x00') 16:45:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x12, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 16:45:56 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') syz_open_procfs$namespace(0x0, &(0x7f0000001680)='ns/time\x00') 16:45:56 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) 16:45:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={0x0, &(0x7f00000002c0)=""/4096, 0x0, 0x1000, 0x8}, 0x20) 16:45:56 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}, 0x0) 16:45:56 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000080)=@raw=[@cb_func, @map_idx, @cb_func, @generic, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @initr0], &(0x7f0000000100)='GPL\x00', 0x5, 0xe4, &(0x7f0000000140)=""/228, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x12001) 16:45:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x1, 0x2}]}]}}, &(0x7f00000002c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 16:45:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:45:56 executing program 1: perf_event_open(&(0x7f0000001280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7147, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:45:56 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a00000000000000000000000d"], &(0x7f00000002c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) close(r0) 16:45:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:56 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r1, 0x0, 0x2, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) recvmsg(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003840)=[{0x0}, {0x0}, {&(0x7f00000024c0)=""/168, 0xa8}, {0x0}, {&(0x7f0000002680)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:45:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x0, 0x0) 16:45:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001300)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2}, 0x48) 16:45:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)={'veth0_to_batadv', 0x32, 0x36}, 0x12) 16:45:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000005940), 0x8) 16:45:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 16:45:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:45:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@generic={0x5, 0x0, 0x0, 0x8001}], &(0x7f0000000080)='GPL\x00', 0x2, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000000c0)=""/138, 0x2e, 0x8a, 0x1}, 0x20) 16:45:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:45:57 executing program 1: perf_event_open(&(0x7f0000001280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:45:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000500)={'syzkaller1'}, 0xd) 16:45:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 16:45:57 executing program 0: socketpair(0x2, 0x1, 0x5, &(0x7f0000000000)) 16:45:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:45:57 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000de40)={0x0, 0x0, &(0x7f000000dd00)=[{&(0x7f000000ca40)=""/210, 0xd2}], 0x1}, 0x0) 16:45:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000002c0)=""/4096, 0x5f5e0ff, 0x1000}, 0x20) 16:45:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:45:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:45:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @func_proto]}}, &(0x7f00000002c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:45:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:45:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000"], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 16:45:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x12000000}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:45:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x3}, {0x10}, {0x1}, {0xd, 0x1}]}]}}, &(0x7f00000002c0)=""/4096, 0x46, 0x1000, 0x1}, 0x20) 16:45:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @func_proto]}}, &(0x7f00000002c0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 16:45:58 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) 16:45:58 executing program 2: socketpair(0x1e, 0x0, 0xe, &(0x7f0000000040)) 16:45:58 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001600)={&(0x7f0000001340), 0x10, 0x0}, 0x0) 16:45:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xb}, {0xf}, {0xe, 0xfffffffc}]}]}}, &(0x7f00000002c0)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 16:45:58 executing program 5: socketpair(0x23, 0x0, 0x1, &(0x7f0000000000)) 16:45:58 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r1}) 16:45:58 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000080)=@raw=[@cb_func, @cb_func, @func, @func, @initr0], &(0x7f0000000100)='GPL\x00', 0x5, 0xe4, &(0x7f0000000140)=""/228, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:45:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005880)={&(0x7f0000005740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @var={0x2}]}}, &(0x7f00000057c0)=""/141, 0x42, 0x8d, 0x1}, 0x20) 16:45:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @func_proto]}}, &(0x7f00000002c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:45:58 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000d"], &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 16:45:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000011c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[0x0], 0x1}, 0x20) 16:45:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @enum]}}, &(0x7f00000002c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:45:59 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, &(0x7f00000001c0)) 16:45:59 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000540)) 16:45:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 16:45:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xb, [@var={0x9, 0x0, 0x0, 0xe, 0x5}, @struct={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/191, 0x3f, 0xbf, 0x1}, 0x20) 16:45:59 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000014c0)='ns/pid_for_children\x00') recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 16:45:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005880)={&(0x7f0000005740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @var={0x2}]}, {0x0, [0x0]}}, &(0x7f00000057c0)=""/141, 0x43, 0x8d, 0x1}, 0x20) 16:45:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556e, 0x0) 16:45:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40086602, 0x0) 16:45:59 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 16:45:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5419, 0x0) 16:45:59 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x5502, 0x0) 16:45:59 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000), 0x0, 0x7, 0x0) 16:45:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000440)='rxrpc\x00', 0x0) 16:45:59 executing program 1: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/110, 0x6e}], 0x1, &(0x7f0000000900)=[{&(0x7f0000000600)=""/6, 0x6}, {0x0}], 0x2, 0x0) 16:45:59 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 16:45:59 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="8d", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 16:45:59 executing program 0: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 16:45:59 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 16:45:59 executing program 1: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000100)='cpu.pressure\x00', 0x2, 0x0) 16:45:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x2, 0x0) 16:46:00 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='encrypted\x00', 0x0) 16:46:00 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "1f2783051c051f672ebe41c37178fcc919954585c3d553a5f8d771eb5e0a778c632be1423a73ed0dc2ded58ae09ef3a3d7c7246a257e0790beb58de76a973981"}, 0x48, 0xfffffffffffffffb) 16:46:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f00000001c0)="ff", 0x1, 0x0, 0x0, 0x0) 16:46:00 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x6082) 16:46:00 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) 16:46:00 executing program 2: pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 16:46:00 executing program 5: socketpair(0x2, 0x0, 0xe346, &(0x7f0000000180)) 16:46:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@polexpire={0xc0, 0x1b, 0x0, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xc0}}, 0x0) 16:46:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556d, 0x0) 16:46:00 executing program 2: pipe2(&(0x7f0000000a80), 0x0) 16:46:00 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x40b80, 0x0) 16:46:00 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 16:46:00 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x4203) 16:46:00 executing program 5: add_key$keyring(&(0x7f0000002880), &(0x7f00000028c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 16:46:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x7302}, 0x4) 16:46:00 executing program 4: keyctl$get_persistent(0x3, 0x0, 0x0) 16:46:00 executing program 0: remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000004, 0x0, 0x0) 16:46:00 executing program 3: keyctl$get_persistent(0x5, 0x0, 0x0) 16:46:00 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000300)=@random={'system.', '\\^\x00'}, &(0x7f0000000340)=""/229, 0xe5) 16:46:00 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x490980, 0x0) 16:46:00 executing program 4: add_key$keyring(&(0x7f0000000180), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 16:46:00 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) [ 1226.506984][ T4347] mmap: syz-executor.0 (4347) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:46:00 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, 0x0) 16:46:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x80) 16:46:00 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400080, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x6) fork() getresuid(&(0x7f0000004d40), &(0x7f0000004d80), &(0x7f0000004dc0)) 16:46:00 executing program 4: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x1400, 0x0) 16:46:00 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x242002, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 16:46:00 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 16:46:00 executing program 5: keyctl$get_persistent(0x2, 0x0, 0x0) 16:46:00 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0xffffffffffffffff) 16:46:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="05775ff1dc1cb8443ddbee682061ab74a96d4961c0efbd64eda755814722af9e57f793b8662d7ccd744c882ac5ff6d279256cb116b19ddccf52e387705b586dd883a29ca26b08a2c21e354c1cbc80285e2de38ed98731a6e2a51a11d992231d2cbad3a73340a9defdb6cb75abe44a6af95818a44789035c596980f27831557b96d41f86d387c539178911e6a36d1b9ec7c40565662aafa2b1cda67f336fe81c8b69adf35d5c85d87b15910a007", 0xad, 0xec}, {&(0x7f0000000140)="90950e1c6d12a85fb68ec24269b03e45cd1a1da82f9c1761c33563dace10fd8c122d82582813dc7e14bbcedbeb4db76e5d3ad4321c218c8c97e3cc73bcd8ebfa8c32b69fef168615c56384f7ef79973913d35af1a636b2dc35fe569baa145bfa9dfa4b9284be62d9065d8e13316537c7edde3f27dd59563607c46f6b1abb2f2192bfa19a8fb31395667bf21a0a21557fb28bf1c85830bd91a7d37ccb2045fceb2aaf226c461c024314108e3db1c02ca032d572e5ffee6dd64ce3cb7fa4f1eb04f15fb6b82bed9ad430040ee7618dcb2a9ef9", 0xd2, 0xffff}, {&(0x7f0000000240)="59e7306a7f34302feaaeba60c9d72febd87d1bfac2faa263b527ae4d2829425d74970deda8f3fec2e44161aad411ce597f733be7d2a6c8b4554094a52f994d193c4151673787c096070709321fd32ff43238f6f56336e731809aea3dca1832582eeae1d48a613b7236eb916bdfedf0751f59c4b91b7acf1fbe4d0d1ddec16ea67c2474d862a460a7b4c7d50304af1266a5cf43e90cc83749b6e6c7472f7976049085b3f7723327413ac6cb26", 0xac}], 0x71000, &(0x7f0000000380)={[{@sysvgroups}, {@minixdf}, {@noinit_itable}, {@resgid={'resgid', 0x3d, 0xee01}}, {@errors_continue}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@hash}]}) 16:46:00 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:46:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_getnexthop={0x18}, 0x18}}, 0x0) [ 1226.867962][ T4379] loop4: detected capacity change from 0 to 255 16:46:01 executing program 2: r0 = userfaultfd(0x0) flock(r0, 0x0) 16:46:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'sit0\x00', 0x0}) 16:46:01 executing program 1: memfd_create(&(0x7f0000003340)='\x00', 0x4) 16:46:01 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5403, 0x0) 16:46:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 16:46:01 executing program 4: pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:46:01 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:46:01 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400080, 0x8) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004ec0), 0x20081, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000002780)='net/rpc\x00') mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x12, r1, 0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000044c0)=@bloom_filter={0x1e, 0x3, 0x8, 0x10001, 0xc06, r0, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1, 0x1}, 0x48) syz_open_dev$sndpcmp(&(0x7f0000004540), 0x7fff, 0x2040) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) getgroups(0x4, &(0x7f0000004700)=[0x0, 0xee00, 0xffffffffffffffff, 0xee00]) geteuid() getegid() fork() getresuid(&(0x7f0000004d40), &(0x7f0000004d80), &(0x7f0000004dc0)) getegid() r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 16:46:01 executing program 1: pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 16:46:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0xb, r1, 0x0) 16:46:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045564, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 16:46:01 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5451, 0x0) 16:46:01 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x182) 16:46:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)='keyring\x00') 16:46:01 executing program 5: socketpair(0x2, 0x1, 0x1, &(0x7f0000000000)) 16:46:01 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000009300), 0x8, 0x0) 16:46:01 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080), 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 16:46:01 executing program 2: pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 16:46:01 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x48000) 16:46:01 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 16:46:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000100)) 16:46:01 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5424, 0x0) 16:46:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@bloom_filter, 0x48) 16:46:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000900)={'veth1_to_team\x00', 0x0}) 16:46:01 executing program 1: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getresgid(&(0x7f0000000580), 0x0, 0x0) 16:46:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000280)=""/140, 0x8c, 0x0) 16:46:01 executing program 5: pipe2(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 16:46:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 16:46:01 executing program 2: io_setup(0x6, &(0x7f0000000740)=0x0) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x3, &(0x7f0000001dc0)=[&(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0, 0x0]) 16:46:01 executing program 3: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffe9f) 16:46:01 executing program 1: request_key(&(0x7f00000004c0)='cifs.idmap\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0) 16:46:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000540)='syzkaller\x00', 0xffffffff, 0x85, &(0x7f0000000640)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:46:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') ioctl$FICLONE(r0, 0x40049409, r0) 16:46:01 executing program 5: r0 = epoll_create(0xd38) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 16:46:01 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 16:46:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 16:46:02 executing program 2: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500), 0x2) 16:46:02 executing program 0: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x181040) 16:46:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556b, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 16:46:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:46:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}, @private0}}) 16:46:02 executing program 3: fork() getresuid(&(0x7f0000004d40), &(0x7f0000004d80), &(0x7f0000004dc0)) 16:46:02 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$input_event(r0, &(0x7f0000000180), 0x18) 16:46:02 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 16:46:02 executing program 0: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:46:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 16:46:02 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x80000001, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xd, 0x10, r0, 0x82000000) 16:46:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x150) 16:46:02 executing program 4: clock_gettime(0x3, &(0x7f0000000340)) 16:46:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xeb5}) 16:46:02 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x58b87a55daef174a) 16:46:02 executing program 0: keyctl$get_persistent(0x10, 0x0, 0x0) 16:46:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100), 0x4) 16:46:02 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x3, 0x6040) 16:46:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/schedstat\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000540)='/dev/udmabuf\x00', 0x0, r0) 16:46:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7) 16:46:02 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000007c0)=ANY=[@ANYBLOB="cd"], 0x10}}, 0x0) 16:46:02 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000180)='V\x92\x85i\xb8\x14\xb6\xf0\")\x9d\x8e]s\xdd9z\xf3\xeb\x1f\xcfk\vOw\x0e\x8a\xed\xc2\xe2Z\x05\xf8\vW\xc69m\"|\xcf\x96eH\xd6,I\x19\xd2 \xed\x97nX\xad', 0x0) 16:46:02 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') 16:46:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4020940d, 0x0) 16:46:02 executing program 4: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}]}) 16:46:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x5452, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 16:46:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045567, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 16:46:02 executing program 2: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x4800, 0x0) 16:46:02 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 16:46:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 16:46:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x6, r1, 0x0) 16:46:02 executing program 1: r0 = add_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='_', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0) 16:46:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x815}, 0x14}}, 0x0) [ 1228.700844][ T4525] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 1228.732756][ T4525] UDF-fs: Scanning with blocksize 512 failed 16:46:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x15, r1, 0x0) 16:46:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) [ 1228.768802][ T4525] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 16:46:02 executing program 0: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) [ 1228.810126][ T4525] UDF-fs: Scanning with blocksize 1024 failed [ 1228.835813][ T4525] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 1228.871861][ T4525] UDF-fs: Scanning with blocksize 2048 failed [ 1228.901665][ T4525] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 1228.948757][ T4525] UDF-fs: Scanning with blocksize 4096 failed 16:46:03 executing program 4: pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) flistxattr(r0, 0x0, 0x0) 16:46:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc0045878, 0x0) 16:46:03 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 16:46:03 executing program 2: add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 16:46:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 16:46:03 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000002500)={0x10}, 0x10}}, 0x0) 16:46:03 executing program 1: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e6", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 16:46:03 executing program 2: add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)="e6", 0x1, 0xffffffffffffffff) 16:46:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40049409, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 16:46:03 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "1f2783051c051f672ebe41c37178fcc919954585c3d553a5f8d771eb5e0a778c632be1423a73ed0dc2ded58ae09ef3a3d7c7246a257e0790beb58de76a973981"}, 0x48, 0xfffffffffffffffb) 16:46:03 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x20c42, 0x0) 16:46:03 executing program 4: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000180)="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", 0xe81}], 0x0, 0x0) 16:46:03 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) 16:46:03 executing program 2: io_setup(0x6, &(0x7f0000000740)=0x0) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001dc0)=[&(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000780)="8c07546215ff778fd2", 0x9}]) 16:46:03 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000007c0)=ANY=[], 0x10}}, 0x0) 16:46:03 executing program 5: r0 = gettid() ptrace$peeksig(0x4209, r0, 0x0, 0x0) 16:46:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 16:46:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f00000004c0)) [ 1229.267171][ T4568] loop4: detected capacity change from 0 to 7 16:46:03 executing program 1: pipe2(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) signalfd4(r0, &(0x7f0000000280), 0x8, 0x0) 16:46:03 executing program 4: io_setup(0x6, &(0x7f0000000740)=0x0) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001dc0)=[&(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000780)="8c07546215ff", 0x6}]) 16:46:03 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x101440) 16:46:03 executing program 0: syz_80211_join_ibss(&(0x7f0000000000)='wlan1\x00', 0x0, 0x0, 0x0) 16:46:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r1) 16:46:03 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/slabinfo\x00', 0x0, 0x0) 16:46:03 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/zoneinfo\x00', 0x0, 0x0) 16:46:03 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="05", 0x1}, {&(0x7f0000000140)="90", 0x1}, {&(0x7f0000000240)='Y', 0x1}], 0x0, 0x0) 16:46:03 executing program 4: io_setup(0x6, &(0x7f0000000740)=0x0) io_submit(r0, 0x0, 0x0) 16:46:03 executing program 0: pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/159, 0x9f) 16:46:03 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsmount(r0, 0x0, 0x85) 16:46:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') fgetxattr(r0, &(0x7f0000000080)=@known='user.incfs.size\x00', 0x0, 0x0) 16:46:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_aout(r0, &(0x7f0000000000)={{0x0, 0x0, 0x3f}}, 0x20) 16:46:03 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 16:46:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x405c5503, 0x0) 16:46:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001000)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 16:46:03 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 16:46:03 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000180), 0x0, 0x5}], 0x10000, &(0x7f0000001300)={[{@nostrict}, {@partition}, {@longad}]}) 16:46:03 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) 16:46:03 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x541b, 0x0) 16:46:03 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004ec0), 0x20081, 0x0) write$tun(r0, 0x0, 0x0) 16:46:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) 16:46:03 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5457, 0x0) 16:46:03 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x6) 16:46:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0xe, r1, 0x0) [ 1229.905884][ T4618] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 1229.935071][ T4618] UDF-fs: Scanning with blocksize 512 failed 16:46:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 16:46:04 executing program 1: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x802, 0x0) [ 1229.955920][ T4618] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 1229.986565][ T4618] UDF-fs: Scanning with blocksize 1024 failed 16:46:04 executing program 3: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)={[{}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 16:46:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 1230.047773][ T4618] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 1230.074377][ T4618] UDF-fs: Scanning with blocksize 2048 failed [ 1230.104461][ T4618] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 1230.143424][ T4618] UDF-fs: Scanning with blocksize 4096 failed 16:46:04 executing program 0: bpf$BPF_GET_PROG_INFO(0xc, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:46:04 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000a80), 0x0) 16:46:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 16:46:04 executing program 5: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\'', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, 0xfffffffffffffffd) 16:46:04 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000009300), 0x8, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 16:46:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x38}}, 0x0) 16:46:04 executing program 4: socketpair(0xd, 0x0, 0x0, &(0x7f0000000040)) 16:46:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000400)) 16:46:04 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0xfffffffffffffffd) 16:46:04 executing program 1: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)={[{}]}) 16:46:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x4, r1, 0x0) 16:46:04 executing program 3: epoll_create(0xd38) 16:46:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x11, r1, 0x0) 16:46:04 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x242002, 0x0) [ 1230.447146][ T4655] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 1230.471173][ T4655] UDF-fs: Scanning with blocksize 512 failed 16:46:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x0, 0x0, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:46:04 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="aa3e", 0x2, 0xfffffffffffffffe) 16:46:04 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001000), 0x438001, 0x0) [ 1230.504971][ T4655] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 1230.543308][ T4655] UDF-fs: Scanning with blocksize 1024 failed 16:46:04 executing program 2: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/110, 0x6e}], 0x1, &(0x7f0000000900)=[{0x0}, {0x0}], 0x2, 0x0) [ 1230.599215][ T4655] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 16:46:04 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x6042, 0x0) 16:46:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') openat$cgroup_pressure(r0, &(0x7f0000000000)='io.pressure\x00', 0x2, 0x0) 16:46:04 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) [ 1230.639376][ T4655] UDF-fs: Scanning with blocksize 2048 failed [ 1230.662432][ T4655] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 1230.723221][ T4655] UDF-fs: Scanning with blocksize 4096 failed [ 1230.733152][ T4655] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 16:46:04 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0xfffffffffffffffc, &(0x7f0000000600)='\x00\x1d\xef\x00\x00\x02N\x10\xba\xad\x81\x99\x80\x96\xe0E\x97JIp\xd2\xffQ\x8f\xea\x01\x9dN\x03\xb1\x01\x8c!\xb8(\xa0NKS\xd9\xbc\xf0\xfe\x95V\xf2\xce\x8c\xe1v4\x1a\xeb\xd4\x92\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\xf7\xa5\x12\xa2o\xc7y/\rH\'\x82\x95{\xd0g[\xe1\x0f\xa3\x9cr\x1bhJaE\x02\x99\xfd\xe62#\xf4#\xb90\xfa\xb0nS\x9c\nm\x958\xc4\xde\xe0\x91\'\xc7)\xe4v\xc0\xdd\ae\x05\x00\"\xa8\xdd\x83\x1d\x83\xe7\xfc\xfc\xfa\xfb(\xc1+PJ\x14\x85\xbf\xdd@\x10\xfc\x17\xc5\xc6\x9f\x87\x98s\"\xcff\x06\\I\xbd\x9f\xe9\xcd\vmO$\x1dI\x00\xf4\x1f\x9b\'\x12\xa5\x05a\x15\xdc\xac\xfe\xdeX\xfc\x15^L\x9b\x81n\xaf\x9b9\xdf\xeb)\x7f\x12\xa1u\xd8\xb1\xb2\xd0\xac\x8b\xb2\xf7\xb4\xc0\x12\x93\x9f(+G\xe3\xb0wZ\x9d\x13\xbe\x86wQ\xc2\x88Y\xcc\xe8\x06D\x03L\xb3\x12\n\x1f\xe0M\x12\x9bQ\x9aPl\xbf\xe3\x00\x80Z;\x81\xd8\x912][\xe5\x8d+\xf7\x9e(\v\xff\xee[\x80\n&\xae\xa3\xa8I\xe3\x1e\xac\x85\x89\xdb[\x04r\xe5cwO\xc3-\x86\xc5\xdeB\xe2\v\xcb\xdb\x8c\xca\x9f\xba;^\xd6\xa4\xf2h\x15D[\xfe\xcd\x89\xed\xa85uK') 16:46:04 executing program 4: mount$tmpfs(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000300)) 16:46:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') r1 = epoll_create(0x5) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 16:46:04 executing program 0: mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 16:46:04 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x115442, 0x0) 16:46:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:46:04 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6400, 0x0) 16:46:04 executing program 5: keyctl$get_persistent(0xf, 0x0, 0x0) 16:46:04 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x0, 0x11, r0, 0x82000000) 16:46:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000900)={'veth1_to_team\x00', &(0x7f0000000680)=@ethtool_per_queue_op={0x4b, 0xe}}) 16:46:04 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000004540), 0x7fff, 0x2040) 16:46:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 16:46:05 executing program 0: keyctl$get_persistent(0x19, 0x0, 0x0) 16:46:05 executing program 5: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getresgid(&(0x7f0000000580), &(0x7f00000005c0), 0x0) 16:46:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 16:46:05 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400080, 0x8) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004ec0), 0x20081, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000002780)='net/rpc\x00') mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x12, r1, 0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000044c0)=@bloom_filter={0x1e, 0x3, 0x8, 0x10001, 0xc06, r0, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1, 0x1}, 0x48) syz_open_dev$sndpcmp(&(0x7f0000004540), 0x7fff, 0x2040) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) getgroups(0x4, &(0x7f0000004700)=[0x0, 0xee00, 0xffffffffffffffff, 0xee00]) geteuid() getegid() fork() getresuid(&(0x7f0000004d40), &(0x7f0000004d80), &(0x7f0000004dc0)) getegid() r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 16:46:05 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000300)=@random={'system.', '\\^\x00'}, 0x0, 0x0) 16:46:05 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x36]}, &(0x7f0000000080)={0x0, "1f2783051c051f672ebe41c37178fcc919954585c3d553a5f8d771eb5e0a778c632be1423a73ed0dc2ded58ae09ef3a3d7c7246a257e0790beb58de76a973981"}, 0x48, 0xfffffffffffffffb) 16:46:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 16:46:05 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) setuid(0xee00) 16:46:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'sit0\x00', 0x0}) 16:46:05 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5408, 0x0) 16:46:05 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 16:46:05 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x42600, 0x0) 16:46:05 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x1, 0x4000) 16:46:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/consoles\x00', 0x0, 0x0) fcntl$getflags(r0, 0x408) 16:46:05 executing program 5: io_setup(0x0, &(0x7f0000000740)) 16:46:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0) 16:46:05 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000004540), 0x0, 0x2040) 16:46:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f00000001c0)="ff", 0x1, 0x0, &(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80) 16:46:05 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fork() 16:46:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x815}, 0x14}}, 0x0) 16:46:05 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000000c0)='/dev/uinput\x00', &(0x7f0000000100)='./file0\x00', r1) 16:46:05 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x17, 0x0, 0x0) 16:46:05 executing program 4: getgroups(0x3e, &(0x7f0000000180)) clock_getres(0x0, &(0x7f0000000000)) 16:46:05 executing program 1: pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000140)='memory.pressure\x00', 0x2, 0x0) 16:46:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, 0x0) 16:46:05 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x141500, 0x0) 16:46:05 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000), 0x1, 0x0) 16:46:05 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x1, @fixed, 0x200}, 0xe) 16:46:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) 16:46:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r1, r0) 16:46:05 executing program 5: r0 = msgget(0x0, 0x180) msgrcv(r0, &(0x7f0000000000)={0x0, ""/39}, 0x2f, 0x1, 0x3800) 16:46:05 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x14, 0x0, 0x0) 16:46:05 executing program 0: pipe2(&(0x7f0000000a80), 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 16:46:05 executing program 2: syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) 16:46:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 16:46:05 executing program 5: syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000100)="93", 0x1}, {&(0x7f0000000140)="ca309d1f19", 0x5, 0xfffffffffffffffc}], 0x0, 0x0) 16:46:05 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') 16:46:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 16:46:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x9}, 0x4) 16:46:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 16:46:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5456, 0x0) 16:46:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 16:46:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) [ 1231.932006][ T4781] loop5: detected capacity change from 0 to 16383 16:46:06 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 16:46:06 executing program 5: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x601) 16:46:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045565, 0x0) 16:46:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045565, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 16:46:06 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x10, 0x0, 0x0) 16:46:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000080)) 16:46:06 executing program 0: keyctl$get_persistent(0x12, 0x0, 0x0) 16:46:06 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000bc0), 0x4) 16:46:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x5452, 0x0) 16:46:06 executing program 5: keyctl$get_persistent(0xc, 0x0, 0x0) 16:46:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000240)) 16:46:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, r1) 16:46:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_aout(r0, &(0x7f0000000000), 0x20) 16:46:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 16:46:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 16:46:06 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000009f00)={0xffffffffffffffff, 0x0}, 0x20) 16:46:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x8004552d, 0x0) 16:46:06 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) 16:46:06 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5421, 0x0) 16:46:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) setuid(0xee00) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 16:46:06 executing program 3: epoll_create(0x2b) 16:46:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r0) 16:46:06 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x6042, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 16:46:06 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 16:46:06 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x4) 16:46:06 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, &(0x7f0000000040)=""/209, 0xd1) 16:46:06 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 16:46:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x5450, 0x0) 16:46:06 executing program 0: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_setup(0x6, &(0x7f0000000740)=0x0) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x3, &(0x7f0000001dc0)=[&(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000780)="8c07546215ff778fd276b14c6a778871", 0x10}, 0x0, 0x0]) 16:46:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0) 16:46:06 executing program 1: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='[,\\}\x00', &(0x7f00000002c0)='f', 0x1) 16:46:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) 16:46:06 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) 16:46:06 executing program 4: fsopen(&(0x7f0000000000)='hfs\x00', 0x0) 16:46:06 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) 16:46:06 executing program 1: fsopen(&(0x7f0000000040)='bpf\x00', 0x0) 16:46:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 16:46:06 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000380), 0x0, 0x0) 16:46:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'veth0_to_hsr\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:46:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) 16:46:06 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={0x0}) 16:46:06 executing program 1: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='sync\x00', 0x0, 0x0) 16:46:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r1, r3, r1, 0x0) 16:46:07 executing program 0: socketpair(0xa, 0x3, 0x5, &(0x7f0000000480)) 16:46:07 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x40100, 0x0) 16:46:07 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="aa", 0xfffff, 0xfffffffffffffffe) 16:46:07 executing program 4: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="a2", 0x1, 0xfffffffffffffffd) 16:46:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000002280)='asymmetric\x00', 0x0, &(0x7f0000002300)="df", 0x1, r0) 16:46:07 executing program 3: keyctl$get_persistent(0x2, 0xee01, 0x0) 16:46:07 executing program 0: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_setup(0x6, &(0x7f0000000740)=0x0) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x3, &(0x7f0000001dc0)=[&(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000780)="8c", 0x1}, 0x0, 0x0]) 16:46:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x8000552c, 0x0) 16:46:07 executing program 5: io_setup(0x6, &(0x7f0000000740)) 16:46:07 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 16:46:07 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000), &(0x7f0000000040)=ANY=[], 0x7, 0x0) [ 1233.245981][ T4891] trusted_key: encrypted_key: insufficient parameters specified 16:46:07 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x80000001}, 0x0, 0x0, 0x0) 16:46:07 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0xff1a) 16:46:07 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x6042, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:46:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0x0, 0xfff}) 16:46:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:46:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x8004552d, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 16:46:07 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x131000, 0x0) 16:46:08 executing program 0: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_setup(0x6, &(0x7f0000000740)=0x0) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x3, &(0x7f0000001dc0)=[&(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000780)="8c", 0x1}, 0x0, 0x0]) 16:46:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x40) 16:46:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045564, 0x0) 16:46:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x10, r1, 0x0) 16:46:08 executing program 2: mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 16:46:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="d2", 0x1, r0) 16:46:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 16:46:08 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000002640)={&(0x7f00000024c0), 0xc, &(0x7f0000002600)={&(0x7f0000002500)={0x10}, 0x10}}, 0x0) 16:46:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0xffffffffffffffff) 16:46:08 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x4e501, 0x0) 16:46:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x8, &(0x7f0000000480)=@framed={{}, [@exit, @map_idx, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000540)='syzkaller\x00', 0x1, 0x85, &(0x7f0000000640)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:46:08 executing program 2: ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000000)) io_setup(0x73d, &(0x7f0000000140)) 16:46:09 executing program 0: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_setup(0x6, &(0x7f0000000740)=0x0) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x3, &(0x7f0000001dc0)=[&(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000780)="8c", 0x1}, 0x0, 0x0]) 16:46:09 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 16:46:09 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x8001, 0x101440) read$snddsp(r0, 0x0, 0x0) 16:46:09 executing program 1: request_key(&(0x7f00000004c0)='cifs.idmap\x00', 0x0, 0x0, 0x0) 16:46:09 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 16:46:09 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000180)="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", 0x1fb, 0x5}], 0x0, &(0x7f0000001300)={[{@nostrict}, {@noadinicb}, {@partition}, {@longad}]}) 16:46:09 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000500)='ceph\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0) 16:46:09 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/schedstat\x00', 0x0, 0x0) 16:46:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x13080) 16:46:09 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x541b, 0x0) 16:46:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x3, r1, 0x0) 16:46:09 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/schedstat\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000240)=r0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000280)=0x6) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x6042, 0x0) fgetxattr(r2, &(0x7f0000000300)=@random={'system.', '\\^\x00'}, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x129040, 0x0) ioctl$FICLONE(r3, 0x40049409, r2) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500), 0x2) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000540)='/dev/udmabuf\x00', 0x0, r1) pipe2(&(0x7f0000000a80), 0x800) 16:46:10 executing program 0: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_setup(0x6, &(0x7f0000000740)=0x0) pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x3, &(0x7f0000001dc0)=[&(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000780)="8c", 0x1}, 0x0, 0x0]) 16:46:10 executing program 5: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000380)=""/184, 0xb8}], 0x2, &(0x7f0000000680)=[{&(0x7f0000000480)=""/56, 0x38}, {&(0x7f0000000500)=""/197, 0xc5}, {0x0}], 0x3, 0x0) 16:46:10 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000380), 0x80c0, 0x0) 16:46:10 executing program 2: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 16:46:10 executing program 1: r0 = msgget(0x0, 0x180) msgrcv(r0, &(0x7f0000000000)={0x0, ""/39}, 0x2f, 0x1, 0x3800) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000040)) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) msgget(0x1, 0x264) 16:46:10 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18}, 0x18}}, 0x0) 16:46:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0xf, r1, 0x0) 16:46:10 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x521000, 0x0) 16:46:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000002280)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:46:10 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400080, 0x8) openat$vcsu(0xffffffffffffff9c, 0x0, 0x20081, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x12, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000044c0)=@bloom_filter={0x1e, 0x3, 0x0, 0x10001, 0xc06, 0xffffffffffffffff, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) syz_open_dev$sndpcmp(&(0x7f0000004540), 0x0, 0x2040) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) getgroups(0x4, &(0x7f0000004700)=[0x0, 0xee00, 0xffffffffffffffff, 0xee00]) geteuid() getegid() fork() getresuid(&(0x7f0000004d40), &(0x7f0000004d80), 0x0) getegid() socket$nl_generic(0x10, 0x3, 0x10) 16:46:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') flock(r0, 0x1) 16:46:10 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="aa", 0x1, 0xfffffffffffffffe) 16:46:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000001c0), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) 16:46:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x1, 0x85, &(0x7f0000000640)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:46:11 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x402c542c, 0x0) 16:46:11 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 16:46:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556d, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 16:46:11 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)) 16:46:11 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) ftruncate(r0, 0x0) 16:46:11 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000280), 0x4, 0x0) poll(&(0x7f00000002c0)=[{}, {r0}], 0x2, 0x76) 16:46:11 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 16:46:11 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/schedstat\x00', 0x0, 0x0) pipe2(&(0x7f0000000a80), 0x0) 16:46:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 16:46:11 executing program 5: r0 = epoll_create(0x2b) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 16:46:11 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x250302, 0x0) 16:46:11 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000004ec0), 0xa0481, 0x0) 16:46:11 executing program 0: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0) 16:46:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$input_event(r0, &(0x7f0000000480)={{0x0, 0xea60}}, 0x18) 16:46:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x3c}}, 0x0) 16:46:11 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200) 16:46:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000023c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000002300)=[@cred], 0x20}, 0x0) 16:46:11 executing program 0: getpeername$unix(0xffffffffffffff9c, 0x0, &(0x7f0000001280)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}}}}]}}]}}, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000001840)) 16:46:11 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x10240, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:46:11 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:46:11 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xc020660b, 0x0) 16:46:11 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 16:46:11 executing program 2: open$dir(&(0x7f00000011c0)='.\x00', 0x300, 0x0) 16:46:11 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0) 16:46:11 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 16:46:11 executing program 1: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x1011, 0xffffffffffffffff, 0x0) 16:46:11 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x2000) 16:46:11 executing program 3: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:46:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) accept$inet(r0, 0x0, 0x0) [ 1237.859149][ T3681] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 1238.069242][ T3681] usb 1-1: device descriptor read/64, error 18 [ 1238.359243][ T3681] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 1238.460955][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 1238.467283][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 [ 1238.559204][ T3681] usb 1-1: device descriptor read/64, error 18 [ 1238.679932][ T3681] usb usb1-port1: attempt power cycle [ 1239.089154][ T3681] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 1239.179923][ T3681] usb 1-1: Invalid ep0 maxpacket: 0 [ 1239.339337][ T3681] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 1239.459469][ T3681] usb 1-1: Invalid ep0 maxpacket: 0 [ 1239.465105][ T3681] usb usb1-port1: unable to enumerate USB device 16:46:14 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 16:46:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/200, 0xc8}, 0x801) 16:46:14 executing program 3: socket$inet(0x18, 0x2, 0x0) 16:46:14 executing program 4: connect(0xffffffffffffff9c, &(0x7f0000000080)=@in={0x2, 0x1}, 0xc) clock_getres(0x2, &(0x7f0000000000)) 16:46:14 executing program 2: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) munlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 16:46:14 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 16:46:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 16:46:14 executing program 5: socket$inet6(0x18, 0x3, 0x9f) 16:46:14 executing program 4: mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 16:46:14 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 16:46:14 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read(r1, 0x0, 0x0) 16:46:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/230, 0xe6, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140)="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", 0x171, 0x0, 0x0, 0x0) 16:46:14 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 16:46:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 16:46:14 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 16:46:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 16:46:14 executing program 2: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000040)=""/4096) 16:46:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[{0x88, 0x1, 0x0, "81726789b9dca1e344144fc3ccac33473a26b84a814349178e12fa8521312b7a8516d90aebf06d865d3e744db76dd0fab2dff709f57fa7a95325097dcea688596e9029de81451bde024cea686e67f174208b657331573f0c8ba05266f34b9099cbec82ae7025592d1195bd78836ebd6f3a"}, {0x48, 0x0, 0x0, "ad5cdadb217202cec32d31ad9ca0c5ea4df9810da872478e7f2dfcf035493c365e90d1489a38936071b7cab5e7f21c1f6f"}, {0x18, 0x0, 0x0, "b9"}], 0xe8}, 0x0) 16:46:14 executing program 0: semget(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000080)=""/169) 16:46:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs, 0x8) 16:46:14 executing program 1: fchmodat(0xffffffffffffffff, 0x0, 0x0) 16:46:14 executing program 2: setgroups(0x4b, &(0x7f00000000c0)=[0x0, 0x0]) 16:46:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}, {}, {r1, 0x4}], 0x3, 0x0) 16:46:14 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 16:46:15 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x898}}, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0x876f}}, &(0x7f00000000c0)) 16:46:15 executing program 4: open(&(0x7f0000000080)='\x00', 0x0, 0x0) 16:46:15 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 16:46:15 executing program 3: syz_emit_ethernet(0xbe, &(0x7f0000000140)={@local, @local, @val, {@ipv4}}, 0x0) 16:46:15 executing program 5: syz_emit_ethernet(0x38c, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd62c80c1f03566205000000000400000000000000000000018e83"], 0x0) 16:46:15 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000140)) clock_gettime(0x4, &(0x7f0000000000)) 16:46:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000200)={0x0, 0xffffffffffffffff}, 0xc) 16:46:15 executing program 4: symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='./file1\x00') rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 16:46:15 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0) 16:46:15 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f0000000800)}, 0x0) 16:46:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000840)=[{&(0x7f0000000300)="103ed448ccc817ab9450037c040fa5435e89d9b1f0077a78efbd", 0x1a}, {&(0x7f0000000340)="839b85f382a2f6e2da387d2961a1f791a39c38d835b2a4f787ba759d63730c3f51e118fae3f807693cf84b0dceb31efcbc37496a5fc9", 0x36}, {&(0x7f00000004c0)="8fd5e9faaa0b421fd0dd22099591deab491a7f781167e8cd3e3797d5d78082a5087f400574c54aa42ad219dc2f7190ce1e2460f4f434c25f3c0737a117163abe5a1cd4e1efebe2c1787af6ed848df62858e48d885a673026198bad74ce6d4869536411d29e05f3317a54c79efb67d034cb572cc8dba46aa07c63b0c65ce95da8eeb9904ff420896ee54af7503a2c0f1668209318a1255a09be4df151fd817057a79ac4c1ec192d68209870e1bb78c89f538c084bb573015dd5afd0cd7ad0d8eef930000c848a64a31092ba6fb5dbd6d6901cd30aa89eef24153941ee408fed0fefeb", 0xe2}, {&(0x7f00000005c0)="bdfd213752dd0d4b43b7ffbcac457327b482502d2cd9de881551a4185632aec0e8b5ae25a97766af3ec49f2a332e4519e6bd70b2b41d1fae2a2e4c5aa363cf", 0x3f}], 0x4}, 0x0) 16:46:15 executing program 3: syz_emit_ethernet(0xb2, &(0x7f0000000140)={@local, @local, @val, {@ipv4}}, 0x0) 16:46:15 executing program 0: setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 16:46:15 executing program 1: select(0xfd7a, 0xffffffffffffffff, 0x0, 0x0, 0x0) 16:46:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000bc0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xfffffffffffffeb9, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:46:15 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setown(r0, 0x6, 0x0) 16:46:15 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) chdir(&(0x7f0000000280)='./file0\x00') 16:46:15 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000040)=""/111, 0xfffffffffffffd18}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000001c0)=""/125, 0x7d}], 0x3, 0x0, 0x0) 16:46:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 16:46:15 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x4004746a, 0x0) 16:46:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 16:46:15 executing program 0: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 16:46:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs, 0xffffffffffffff93) 16:46:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000300)="103ed448ccc817ab9450037c040fa5435e89d9b1f0077a78efbd", 0x1a}, {&(0x7f0000000340)="839b85f382a2f6e2da387d2961a1f791a39c38d835b2a4f787ba759d63730c3f51e118fae3f807693cf84b0dceb31efcbc37496a5fc9", 0x36}, {&(0x7f00000004c0)="8fd5e9faaa0b421fd0dd22099591deab491a7f781167e8cd3e3797d5d78082a5087f400574c54aa42ad219dc2f7190ce1e2460f4f434c25f3c0737a117163abe5a", 0x41}], 0x3}, 0x0) 16:46:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x842) 16:46:15 executing program 0: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x59396f9d8f3d6e92, 0xffffffffffffffff) 16:46:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:46:15 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1034, 0x0) 16:46:15 executing program 4: poll(&(0x7f0000000000)=[{0xffffffffffffff9c}, {}, {}, {}], 0x4, 0x0) 16:46:15 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0xffffffffffffffff}) 16:46:15 executing program 5: setitimer(0x0, &(0x7f0000000000)={{}, {0x10000000000003}}, 0x0) 16:46:15 executing program 0: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) listen(r0, 0x0) 16:46:15 executing program 2: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7) 16:46:15 executing program 1: writev(0xffffffffffffffff, &(0x7f0000002400)=[{0x0}], 0x1) 16:46:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 16:46:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa) 16:46:15 executing program 2: chown(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000640)='./file\x00', 0x0, 0x0) 16:46:15 executing program 0: accept$inet6(0xffffffffffffffff, &(0x7f0000000e80), 0xfffffffffffffffe) 16:46:16 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000011c0)=[{0x0}], 0x1}, 0x0) 16:46:16 executing program 1: stat(&(0x7f00000000c0)='./file1\x00', 0x0) execve(&(0x7f0000000000)='./file2\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 16:46:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff74) 16:46:16 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv4}}, 0x0) 16:46:16 executing program 0: msgget(0x1, 0x200) 16:46:16 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pwritev(r0, &(0x7f0000001240)=[{0x0}, {&(0x7f0000000180)="de", 0x1}], 0x2, 0x0, 0x0) 16:46:16 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x22700c79b537d5ba, 0xffffffffffffffff) 16:46:16 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0xd047f3cbf76646f) 16:46:16 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8401, 0x0) 16:46:16 executing program 2: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 16:46:16 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0xffffffffffffffff}}) 16:46:16 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 16:46:16 executing program 5: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000) 16:46:16 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000280)=[@rights], 0x10}, 0x0) 16:46:16 executing program 2: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='.\x00') 16:46:16 executing program 4: chmod(0x0, 0xa3dc87870f4d06f8) 16:46:16 executing program 3: setitimer(0x2, &(0x7f0000000100)={{0x18000000}, {0xce1e}}, &(0x7f0000000180)) 16:46:16 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2000, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 16:46:16 executing program 5: accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x20) pipe(0x0) 16:46:16 executing program 4: acct(&(0x7f0000000180)='./file0\x00') 16:46:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/230, 0xe6, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140)="ac366cf9cb1887bf88f9a823dc97434c264daee65e15c90100b4d325b86ed25f678688e3a441d689134de74a354f88fdfbd04ed0ea9c6b67ac7a68ecc0d4dabb9752fbe6c44bf061370dd34da182535d3af800f53427b0c1829fa40f3db379f852bd8ff0a81727e2d0b4d5c58fb0c7d76cb43ec0be87733051e4efcdef8cd82d718fb59cb144f69c3ae5c4fc3bbbd74fa05a7896bd1e785468ff6568c9f808a8bdf120aad23772756adf46607f54c34158ab5f8335aa6393ce12be1fc1a8506e687a6f8a3d0f9a38daeb4d5406867dcc4e4f61c036675c287dd2229c295e2d986148f26ddac12ac5f6990554c2a6d9f98355e81f66ad71e707cb2127e44d2907e97f88bc797bfc0818c794ad11ce2fc144f8c63771b6ae133d23559b0f2ee447901bf3d8c7c3e9e6c452998262435e6b8075d458fa3515d7c484ec91f9774d09ec9fb46f9a1a0c143b568e2afa1a5a6cdeeabc074efff4ddbdf3e7daab0f6b2c7c4d2d11d04c2c6661959606467c398665b1b62e856d47cec61c68eab82edd148e175e73a4a429b266e2ec68a08b9e9b0eb0a57da31c3b2c692ffde9ac84787812321cb4c3b420e3de51fceb034a7751069a48e19114dd515031c9f6b49ee6ec07a431a70457c4fcf3fde5b2230ebfe9d460beade2de64159efc0eb56c32129f52a642f95b974d88fa6c37b360052d8a177cafaca6da052449f60a8a9ef6d3b736ca3daa1991a63dc2d9f6a98d91fb6d584595ae1e33663804330c644f71e1ba93c06e3d2baa2af7349967a181705eb105b5558e8df09b0edab74cfc87e7fb4122f00d9fa95fb3a978bf18530ac139ae5e2eabfcdc3ebab08d6db53503e96606a34ae38720d5be7dd66616c472ee5c92792a338c26994d2c1a35bb4e7419dba10cee955b6f5cf75b1cae679d3a402cd9e4dde7480f100cd62dcfcfac3d7b4635ee099769c9947d73393d7c9e6cffe2b270122850dc7476a3828360399e7d42ca0e968bf0f8b9f7ae0626f758a67c7553a04564ef2f788816e1e2cad43ffb3b317989fc70f1d97b9ffa63f849704382b2facb3d0018d3ecb68760d401ac69aeea7c372682e418506f03905789de61382c62964e73557c25754f81f9b852dd0064e7c7cfd2bdb86b4123528713ebcc3d2f0af580a5a487d3a7ca573690ffaf08bffaf7223050b7b592a8e00c0ea260e07f960b10734c1b47ba7499e7fca134c8222de7ea2578d847d278221ac60433ababff6981543ecee9fba02c0226f35735edad6d02fa4f1080127eb3b71d92d3855c17e0478f908533bbe0083f6115884a1979994d82621b24472dbbf9c9c698e8241faa11e669bd713b66211727add72b5fff9d23f89c08dad7381989a7b6d803a87cc5c4105e4087beca6e11af878490036afeb90994582beff9cd4b6b5fdd974ae21e07a08c2d05e4cef74da4cee8bb94e5168000b538b7cb07844bd84b24bab584c418b896c16aa1a1cd860c27c54d40d0933e53cb1a79187235341cc611c7d4c4a675b2b122cd0a3d3207f446fe6c90d54defdc3df20fce14010b97962c3a1f3ca9a3c80a55dbff88b26aaa057618174ad4b52905f35809946b43748e9da12167c2950858df104b0684876a38e6ee3e6c6ea6acff68c61e9508cd839651083aa203fc90eaeb1f5bc9cbb03e048e15a84d247ff1ef442fab7bf85c49234e36a947249629c11cccb2b4e2f1fdb32d9f8c6e023231bc273a48a27de689150a69a589322a4a92ea35f50df468fec191790f971121346c559ba36c320c4cf0b45d75e05246c919a02f58bec87a89e7a61285547988d03409a13f224b95b9a4b09b2ba70d675c742bdb3a4e68bee9558eeec94b0fb511718e6f70c798262d889c18ee8535836dcc53305afb3d0973180243405ec016668b2cc2c86d367b7837c8b1675b134e07b029a8972ee902b7004417b657632b88e05bc4df8fdf3b490c3da37aad98470ba52a69a88b8e2495528f0189e9379553c0c320349e8e9872377515f834ed134b34d3109075cb99cc339e100331c5334c47a07dc73bd5da539fe50dacb35d97cb0c36ffa44563f5fe7eec71649032490e0208ef44d4cfa9f5315ed99ef6f0577000a523db74a4a3d9e04bf717128c2d7a5b12fcb4a9c412fad246ee90f0dea1b2b9a0117cacac9322d43aced70e2dd5a9e43de75c13b8924021cfcb322f6560f18ea645086139724390cf0f9bc9cb0603644f031453d70f74c259376a8e10201451f94c3adfd847aeb1189f83ec3f3e17c6f742292747a96950af4c255f6561a294911190bfbada4961f25d967ddc13033f68f4af1b7ac14edbbaf99c7b701bc2494bfc66ac15eb620e5a7d740eecec12251e43dcddbfabeaa71964c52f5ee946768ece5e66a582de71a406eb4623c9513d44a1259280632ff96dbe4dadd58d3ea1239f0579a680dfcab7fc588169869dbf6540930f88d7839b200dd927263aa2ee1354f5c95c3ae1db1f9d450c9d9d57d9c7c3b8e442283a2ae9859a1b0e1c18657a6ec57f59021689e7ee3cb56fcf90f6e84b8d7409f5b6700be315fba45696c5b1f09c3e05b6456ec05b393561971c18c8efe78547c3884dfa7499cef31598ee99441008bcd5d0063b69ce7caf448d6aed9db96cec2437630f8d7fd5330858b8f54f00f1a1d090106334a09fe73596ac36d033db55747ffafc1e04a4e538882e1ba24217da6417dcca8345ab30818d", 0x784, 0x0, 0x0, 0x0) 16:46:16 executing program 1: syz_emit_ethernet(0x23, &(0x7f0000001340)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 16:46:16 executing program 0: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000000)) 16:46:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 16:46:17 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/51) 16:46:17 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x8) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 16:46:17 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x0) 16:46:17 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 16:46:17 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMSET(r0, 0x8004746d, &(0x7f0000000100)) 16:46:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 16:46:17 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 16:46:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x7, &(0x7f0000000140)=""/4096, &(0x7f0000000000)=0x1000) 16:46:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 16:46:17 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 16:46:17 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 16:46:17 executing program 3: select(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 16:46:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, &(0x7f0000000100)=""/95, 0x5f, 0x0, 0x0, 0x0) 16:46:17 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 16:46:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights], 0x10}, 0x0) [ 1243.305989][ T3697] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 16:46:17 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0xffffffff) 16:46:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:46:17 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 16:46:17 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 16:46:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x411) 16:46:17 executing program 1: accept$inet6(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 16:46:17 executing program 0: setitimer(0x2, &(0x7f0000000100)={{}, {0xce1e}}, 0x0) 16:46:17 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 16:46:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setuid(0xee01) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) 16:46:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) 16:46:18 executing program 5: syz_emit_ethernet(0xba, &(0x7f0000000140)={@local, @local, @val, {@ipv4}}, 0x0) 16:46:18 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) 16:46:18 executing program 0: setrlimit(0x0, &(0x7f00000000c0)={0x0, 0xffffffffffff1dff}) 16:46:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 16:46:18 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) 16:46:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, '[~,'}) 16:46:18 executing program 0: setitimer(0x0, &(0x7f0000000100), 0x0) 16:46:18 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f0000008a00)=[{&(0x7f0000007600)=""/129, 0x81}], 0x1, &(0x7f0000009f00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 16:46:18 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 16:46:18 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 16:46:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) 16:46:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 16:46:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x7fe, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) flock(0xffffffffffffffff, 0x22a26f2ee4b4663e) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x5) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x3) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000180)={0x6, 0x2}) 16:46:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) [ 1244.519629][ T5307] loop3: detected capacity change from 0 to 140 16:46:18 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpgid(0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x400017e) creat(&(0x7f0000000140)='./file0\x00', 0x100) r0 = open(&(0x7f0000000080)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x502) sendfile(0xffffffffffffffff, r0, 0x0, 0xa198) pipe2(&(0x7f00000002c0), 0x0) open$dir(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f00600d698cb89e14f088a8", 0x0, 0xa1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa, 0x10, r1, 0xd1696000) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x95, 0x0, 0x975d000, 0x0, 0x0, 0x0, 0x3e5e390b}, 0x0) [ 1244.585780][ T5307] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (74480000) 16:46:18 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x1ff]}, 0x8}) 16:46:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) 16:46:18 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000280)={{0x6}, 'port1\x00'}) 16:46:18 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 16:46:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) 16:46:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x44001) 16:46:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) 16:46:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 16:46:18 executing program 0: getcwd(&(0x7f00000000c0)=""/134, 0x86) [ 1244.941800][ T5329] ------------[ cut here ]------------ 16:46:19 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, &(0x7f00000000c0)) [ 1245.006407][ T5329] WARNING: CPU: 0 PID: 5329 at kernel/cgroup/cpuset.c:1817 cpuset_write_resmask+0x167b/0x20f0 [ 1245.108218][ T5329] Modules linked in: 16:46:19 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000000)=""/187, 0xbb}], 0x1, &(0x7f0000001600)=[{&(0x7f0000001440)=""/7, 0x7}], 0x1, 0x0) fork() [ 1245.136898][ T5329] CPU: 0 PID: 5329 Comm: syz-executor.3 Not tainted 5.16.0-rc6-next-20211224-syzkaller #0 [ 1245.214170][ T5329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 16:46:19 executing program 2: ioprio_set$pid(0x0, 0xffffffffffffffff, 0xca746241e8e83c1e) 16:46:19 executing program 1: futex(&(0x7f0000000040), 0x86, 0x0, &(0x7f00000000c0), 0x0, 0x0) 16:46:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/200) dup3(r0, r1, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fallocate(r2, 0x0, 0x0, 0xa43f) lseek(r2, 0x0, 0x4) r3 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x40, 0x4, 0x5, 0x81, 0x0, 0x2, 0x506, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x1, 0x5}, 0x48, 0x5b9, 0x4, 0x1, 0x8c7, 0x3f51, 0x1, 0x0, 0xffff, 0x0, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0x1010, r3, 0xbcae3000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.cpus\x00', 0x2, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) fsetxattr(r2, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 16:46:19 executing program 0: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f00000018c0)=0x7be) [ 1245.294873][ T5329] RIP: 0010:cpuset_write_resmask+0x167b/0x20f0 [ 1245.309872][ T5329] Code: 3c 08 00 0f 85 ed 08 00 00 49 8b 9c 24 38 01 00 00 48 89 ef 48 89 de e8 53 4a 04 00 48 39 dd 0f 84 dd ef ff ff e8 d5 46 04 00 <0f> 0b e9 d1 ef ff ff e8 c9 46 04 00 e8 34 9d ef ff e8 bf 46 04 00 16:46:19 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 1245.457992][ T5329] RSP: 0018:ffffc900094af970 EFLAGS: 00010212 [ 1245.482511][ T5329] RAX: 0000000000003f9c RBX: 0000000000000001 RCX: ffffc90003eba000 [ 1245.496754][ T5329] RDX: 0000000000040000 RSI: ffffffff8173bdab RDI: 0000000000000003 [ 1245.505209][ T5329] RBP: 0000000000000003 R08: 0000000000000003 R09: ffffffff8ffb5957 [ 1245.513957][ T5329] R10: ffffffff8173bd9d R11: 0000000000000001 R12: ffff88807c37f800 [ 1245.522350][ T5329] R13: ffff88807c37f854 R14: ffff88807c37f938 R15: 0000000000000000 [ 1245.530811][ T5329] FS: 00007fa6a243a700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 1245.540096][ T5329] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1245.546974][ T5329] CR2: 00007f5868fc51b8 CR3: 000000003c8a6000 CR4: 00000000003506e0 [ 1245.555472][ T5329] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1245.575073][ T5329] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1245.588167][ T5329] Call Trace: [ 1245.601296][ T5329] [ 1245.605260][ T5329] ? cpuset_css_offline+0x220/0x220 [ 1245.617938][ T5329] ? lock_release+0x720/0x720 [ 1245.639386][ T5329] cgroup_file_write+0x1ec/0x780 [ 1245.654820][ T5329] ? cpuset_css_offline+0x220/0x220 [ 1245.671341][ T5329] ? kill_css+0x370/0x370 [ 1245.704304][ T5329] ? kill_css+0x370/0x370 [ 1245.741422][ T5329] kernfs_fop_write_iter+0x342/0x500 [ 1245.768611][ T5329] do_iter_readv_writev+0x47a/0x750 [ 1245.778923][ T5329] ? new_sync_write+0x660/0x660 [ 1245.786428][ T5329] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1245.793388][ T5329] ? security_file_permission+0xab/0xd0 [ 1245.799858][ T5329] do_iter_write+0x188/0x710 [ 1245.804673][ T5329] vfs_writev+0x1aa/0x630 [ 1245.811905][ T5329] ? vfs_iter_write+0xa0/0xa0 [ 1245.816770][ T5329] ? __mutex_lock+0x21a/0x12f0 [ 1245.822432][ T5329] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1245.828554][ T5329] ? x86_pmu_start+0xb0/0x270 [ 1245.834714][ T5329] ? mutex_lock_io_nested+0x1150/0x1150 [ 1245.840772][ T5329] do_writev+0x139/0x300 [ 1245.845154][ T5329] ? vfs_writev+0x630/0x630 [ 1245.850220][ T5329] ? syscall_enter_from_user_mode+0x21/0x70 [ 1245.856224][ T5329] do_syscall_64+0x35/0xb0 [ 1245.861698][ T5329] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1245.868097][ T5329] RIP: 0033:0x7fa6a3ac4e99 [ 1245.873767][ T5329] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1245.893722][ T5329] RSP: 002b:00007fa6a243a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1245.902596][ T5329] RAX: ffffffffffffffda RBX: 00007fa6a3bd7f60 RCX: 00007fa6a3ac4e99 [ 1245.911455][ T5329] RDX: 0000000000000008 RSI: 0000000020000040 RDI: 0000000000000005 [ 1245.921354][ T5329] RBP: 00007fa6a3b1eff1 R08: 0000000000000000 R09: 0000000000000000 [ 1245.929790][ T5329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1245.937784][ T5329] R13: 00007ffd7ace88ff R14: 00007fa6a243a300 R15: 0000000000022000 [ 1245.947127][ T5329] [ 1245.950514][ T5329] Kernel panic - not syncing: panic_on_warn set ... [ 1245.957106][ T5329] CPU: 0 PID: 5329 Comm: syz-executor.3 Not tainted 5.16.0-rc6-next-20211224-syzkaller #0 [ 1245.966989][ T5329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1245.977169][ T5329] Call Trace: [ 1245.980447][ T5329] [ 1245.983381][ T5329] dump_stack_lvl+0xcd/0x134 [ 1245.987971][ T5329] panic+0x2b0/0x605 [ 1245.991905][ T5329] ? __warn_printk+0xf3/0xf3 [ 1245.996496][ T5329] ? __warn.cold+0x1d1/0x2cf [ 1246.001082][ T5329] ? cpuset_write_resmask+0x167b/0x20f0 [ 1246.006630][ T5329] __warn.cold+0x1ec/0x2cf [ 1246.011049][ T5329] ? cpuset_write_resmask+0x167b/0x20f0 [ 1246.016624][ T5329] report_bug+0x1bd/0x210 [ 1246.021047][ T5329] handle_bug+0x3c/0x60 [ 1246.025193][ T5329] exc_invalid_op+0x14/0x40 [ 1246.029686][ T5329] asm_exc_invalid_op+0x12/0x20 [ 1246.034537][ T5329] RIP: 0010:cpuset_write_resmask+0x167b/0x20f0 [ 1246.040695][ T5329] Code: 3c 08 00 0f 85 ed 08 00 00 49 8b 9c 24 38 01 00 00 48 89 ef 48 89 de e8 53 4a 04 00 48 39 dd 0f 84 dd ef ff ff e8 d5 46 04 00 <0f> 0b e9 d1 ef ff ff e8 c9 46 04 00 e8 34 9d ef ff e8 bf 46 04 00 [ 1246.060321][ T5329] RSP: 0018:ffffc900094af970 EFLAGS: 00010212 [ 1246.066387][ T5329] RAX: 0000000000003f9c RBX: 0000000000000001 RCX: ffffc90003eba000 [ 1246.074358][ T5329] RDX: 0000000000040000 RSI: ffffffff8173bdab RDI: 0000000000000003 [ 1246.082321][ T5329] RBP: 0000000000000003 R08: 0000000000000003 R09: ffffffff8ffb5957 [ 1246.090280][ T5329] R10: ffffffff8173bd9d R11: 0000000000000001 R12: ffff88807c37f800 [ 1246.098242][ T5329] R13: ffff88807c37f854 R14: ffff88807c37f938 R15: 0000000000000000 [ 1246.106208][ T5329] ? cpuset_write_resmask+0x166d/0x20f0 [ 1246.111756][ T5329] ? cpuset_write_resmask+0x167b/0x20f0 [ 1246.117309][ T5329] ? cpuset_css_offline+0x220/0x220 [ 1246.122507][ T5329] ? lock_release+0x720/0x720 [ 1246.127191][ T5329] cgroup_file_write+0x1ec/0x780 [ 1246.132133][ T5329] ? cpuset_css_offline+0x220/0x220 [ 1246.137329][ T5329] ? kill_css+0x370/0x370 [ 1246.141672][ T5329] ? kill_css+0x370/0x370 [ 1246.146033][ T5329] kernfs_fop_write_iter+0x342/0x500 [ 1246.151338][ T5329] do_iter_readv_writev+0x47a/0x750 [ 1246.156541][ T5329] ? new_sync_write+0x660/0x660 [ 1246.161393][ T5329] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1246.167639][ T5329] ? security_file_permission+0xab/0xd0 [ 1246.173216][ T5329] do_iter_write+0x188/0x710 [ 1246.177846][ T5329] vfs_writev+0x1aa/0x630 [ 1246.182179][ T5329] ? vfs_iter_write+0xa0/0xa0 [ 1246.186853][ T5329] ? __mutex_lock+0x21a/0x12f0 [ 1246.191610][ T5329] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1246.197596][ T5329] ? x86_pmu_start+0xb0/0x270 [ 1246.202301][ T5329] ? mutex_lock_io_nested+0x1150/0x1150 [ 1246.207883][ T5329] do_writev+0x139/0x300 [ 1246.212145][ T5329] ? vfs_writev+0x630/0x630 [ 1246.216664][ T5329] ? syscall_enter_from_user_mode+0x21/0x70 [ 1246.222578][ T5329] do_syscall_64+0x35/0xb0 [ 1246.227128][ T5329] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1246.233034][ T5329] RIP: 0033:0x7fa6a3ac4e99 [ 1246.237566][ T5329] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1246.257265][ T5329] RSP: 002b:00007fa6a243a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1246.265681][ T5329] RAX: ffffffffffffffda RBX: 00007fa6a3bd7f60 RCX: 00007fa6a3ac4e99 [ 1246.273672][ T5329] RDX: 0000000000000008 RSI: 0000000020000040 RDI: 0000000000000005 [ 1246.281648][ T5329] RBP: 00007fa6a3b1eff1 R08: 0000000000000000 R09: 0000000000000000 [ 1246.289639][ T5329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1246.297613][ T5329] R13: 00007ffd7ace88ff R14: 00007fa6a243a300 R15: 0000000000022000 [ 1246.305609][ T5329] [ 1246.309140][ T5329] Kernel Offset: disabled [ 1246.313698][ T5329] Rebooting in 86400 seconds..