Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.24' (ECDSA) to the list of known hosts. 2020/12/08 11:57:43 fuzzer started 2020/12/08 11:57:43 dialing manager at 10.128.0.26:43819 2020/12/08 11:57:44 syscalls: 3458 2020/12/08 11:57:44 code coverage: enabled 2020/12/08 11:57:44 comparison tracing: enabled 2020/12/08 11:57:44 extra coverage: enabled 2020/12/08 11:57:44 setuid sandbox: enabled 2020/12/08 11:57:44 namespace sandbox: enabled 2020/12/08 11:57:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/08 11:57:44 fault injection: enabled 2020/12/08 11:57:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/08 11:57:44 net packet injection: enabled 2020/12/08 11:57:44 net device setup: enabled 2020/12/08 11:57:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/08 11:57:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/08 11:57:44 USB emulation: enabled 2020/12/08 11:57:44 hci packet injection: enabled 2020/12/08 11:57:44 wifi device emulation: enabled 12:02:32 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="94deecf06ef2b06f30"], 0xa) poll(&(0x7f0000000080)=[{}], 0x200000000000010c, 0x0) 12:02:33 executing program 1: write(0xffffffffffffffff, &(0x7f0000000400), 0x0) 12:02:33 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000002540)=[&(0x7f00000010c0)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}]) 12:02:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:02:33 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x6}, &(0x7f0000000080), 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 12:02:34 executing program 5: clone(0x1000c000, &(0x7f0000000100), 0x0, 0x0, 0x0) syzkaller login: [ 359.808036][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 360.009149][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 360.240173][ T8491] IPVS: ftp: loaded support on port[0] = 21 [ 360.282236][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 360.357144][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 360.488631][ T8493] IPVS: ftp: loaded support on port[0] = 21 [ 360.563873][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.571202][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.581362][ T8487] device bridge_slave_0 entered promiscuous mode [ 360.591428][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.601155][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.609675][ T8487] device bridge_slave_1 entered promiscuous mode [ 360.707812][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.719724][ T8495] IPVS: ftp: loaded support on port[0] = 21 [ 360.729406][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.737830][ T8489] device bridge_slave_0 entered promiscuous mode [ 360.786619][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.817022][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.829862][ T8489] device bridge_slave_1 entered promiscuous mode [ 360.839194][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.855691][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.933649][ T8491] chnl_net:caif_netlink_parms(): no params data found [ 360.968961][ T8487] team0: Port device team_slave_0 added [ 361.000561][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.026858][ T8487] team0: Port device team_slave_1 added [ 361.046386][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.058963][ T8512] IPVS: ftp: loaded support on port[0] = 21 [ 361.144445][ T8489] team0: Port device team_slave_0 added [ 361.153419][ T8489] team0: Port device team_slave_1 added [ 361.186311][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.193302][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.220762][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.242648][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.249670][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.276030][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.388113][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.395211][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.428236][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.466306][ T8491] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.473547][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.476675][ T8491] device bridge_slave_0 entered promiscuous mode [ 361.496461][ T8487] device hsr_slave_0 entered promiscuous mode [ 361.505295][ T8487] device hsr_slave_1 entered promiscuous mode [ 361.512554][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.519874][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.546885][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.577630][ T8491] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.585495][ T8491] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.593233][ T8491] device bridge_slave_1 entered promiscuous mode [ 361.632664][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 361.651216][ T8491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.673708][ T8489] device hsr_slave_0 entered promiscuous mode [ 361.681674][ T8489] device hsr_slave_1 entered promiscuous mode [ 361.690164][ T8489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.699694][ T8489] Cannot create hsr debugfs directory [ 361.716334][ T8491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.735044][ T3168] Bluetooth: hci0: command 0x0409 tx timeout [ 361.811432][ T8491] team0: Port device team_slave_0 added [ 361.870409][ T8491] team0: Port device team_slave_1 added [ 361.911356][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 361.974875][ T57] Bluetooth: hci1: command 0x0409 tx timeout [ 362.003469][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.010708][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.036926][ T8491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.059384][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.068360][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.077727][ T8493] device bridge_slave_0 entered promiscuous mode [ 362.102193][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.109548][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.136965][ T8491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.153484][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.161254][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.170478][ T8493] device bridge_slave_1 entered promiscuous mode [ 362.216300][ T18] Bluetooth: hci2: command 0x0409 tx timeout [ 362.296173][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.309268][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.367376][ T8491] device hsr_slave_0 entered promiscuous mode [ 362.385047][ T8491] device hsr_slave_1 entered promiscuous mode [ 362.392573][ T8491] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.401102][ T8491] Cannot create hsr debugfs directory [ 362.437766][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.447687][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.456674][ T8543] Bluetooth: hci3: command 0x0409 tx timeout [ 362.457658][ T8495] device bridge_slave_0 entered promiscuous mode [ 362.489945][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.497444][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.509466][ T8495] device bridge_slave_1 entered promiscuous mode [ 362.518163][ T8512] chnl_net:caif_netlink_parms(): no params data found [ 362.531188][ T8493] team0: Port device team_slave_0 added [ 362.591158][ T8493] team0: Port device team_slave_1 added [ 362.613714][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.654944][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.661924][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.688404][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.704039][ T3168] Bluetooth: hci4: command 0x0409 tx timeout [ 362.704951][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.738044][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.745923][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.772266][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.813305][ T8495] team0: Port device team_slave_0 added [ 362.863751][ T8495] team0: Port device team_slave_1 added [ 362.880184][ T8493] device hsr_slave_0 entered promiscuous mode [ 362.890141][ T8493] device hsr_slave_1 entered promiscuous mode [ 362.897510][ T8493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.905817][ T8493] Cannot create hsr debugfs directory [ 362.915636][ T8489] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 362.957759][ T8489] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 362.978875][ T8489] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 362.998284][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.006234][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.034097][ T3168] Bluetooth: hci5: command 0x0409 tx timeout [ 363.040341][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.061077][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.069489][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.096604][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.129674][ T8489] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 363.140550][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.148446][ T8512] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.157890][ T8512] device bridge_slave_0 entered promiscuous mode [ 363.200972][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.208401][ T8512] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.217854][ T8512] device bridge_slave_1 entered promiscuous mode [ 363.280323][ T8512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.308066][ T8487] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 363.321332][ T8487] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 363.338409][ T8495] device hsr_slave_0 entered promiscuous mode [ 363.346848][ T8495] device hsr_slave_1 entered promiscuous mode [ 363.353497][ T8495] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.361253][ T8495] Cannot create hsr debugfs directory [ 363.368534][ T8512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.386428][ T8487] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 363.400720][ T8487] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 363.518029][ T8512] team0: Port device team_slave_0 added [ 363.531461][ T8512] team0: Port device team_slave_1 added [ 363.613455][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.622291][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.648369][ T8512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.693939][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.702545][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.729178][ T8512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.768602][ T8491] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 363.789444][ T8491] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 363.819316][ T57] Bluetooth: hci0: command 0x041b tx timeout [ 363.835766][ T8512] device hsr_slave_0 entered promiscuous mode [ 363.842563][ T8512] device hsr_slave_1 entered promiscuous mode [ 363.850700][ T8512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.858628][ T8512] Cannot create hsr debugfs directory [ 363.879721][ T8491] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 363.918984][ T8493] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 363.944111][ T8493] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 363.960125][ T8493] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 363.993346][ T8491] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 364.020970][ T8493] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 364.055257][ T57] Bluetooth: hci1: command 0x041b tx timeout [ 364.114543][ T8495] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 364.142134][ T8495] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 364.175520][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.194775][ T8495] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 364.252951][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.265453][ T8495] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 364.284699][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.295343][ T9355] Bluetooth: hci2: command 0x041b tx timeout [ 364.323294][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.332688][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.383997][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.392730][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.407446][ T9601] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.414809][ T9601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.425203][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.435225][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.443578][ T9601] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.450770][ T9601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.459331][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.468431][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.476830][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.487410][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.503256][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.515740][ T8512] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 364.525630][ T8512] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 364.534724][ T8543] Bluetooth: hci3: command 0x041b tx timeout [ 364.546935][ T8512] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 364.587493][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.596902][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.606104][ T3168] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.613157][ T3168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.621566][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.631123][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.640958][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.650017][ T8512] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 364.702407][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.714238][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.722362][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.731942][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.741234][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.750518][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.759582][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.768479][ T3168] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.775728][ T3168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.807189][ T3168] Bluetooth: hci4: command 0x041b tx timeout [ 364.820770][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.830500][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.839916][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.849236][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.858049][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.874704][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.883098][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.902127][ T8491] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.920805][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.946653][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.978598][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.992933][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.002533][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.012692][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.021583][ T9601] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.028717][ T9601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.037529][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.046868][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.056018][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.066781][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.076070][ T9601] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.083161][ T9601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.096077][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.115259][ T3168] Bluetooth: hci5: command 0x041b tx timeout [ 365.134245][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.142655][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.152401][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.163043][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.172404][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.182760][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.222450][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.251341][ T8487] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.266584][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.277029][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.286561][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.295725][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.303453][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.312018][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.321044][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.330213][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.341662][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.364231][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.372022][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.393943][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.402669][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.412290][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.425332][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.441934][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.468688][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.478598][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.491029][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.500996][ T8543] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.508335][ T8543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.516236][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.524399][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.532006][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.540925][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.550869][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.596160][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.605853][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.615388][ T8543] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.622449][ T8543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.631017][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.640305][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.649191][ T8543] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.656358][ T8543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.664519][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.673228][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.682325][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.691108][ T8543] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.698400][ T8543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.707500][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.732369][ T8512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.752722][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.762683][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.806322][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.816390][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.828550][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.838173][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.846878][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.879396][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.889580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.901312][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.911093][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.920644][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.929893][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.938006][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.946283][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.955482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.964865][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.973183][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.982132][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.991676][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.002473][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 366.018783][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.032438][ T8512] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.048418][ T8493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.060366][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.070905][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.084631][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.092833][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.109891][ T8489] device veth0_vlan entered promiscuous mode [ 366.118564][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.128461][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.138960][ T8491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.148079][ T9601] Bluetooth: hci1: command 0x040f tx timeout [ 366.182160][ T8489] device veth1_vlan entered promiscuous mode [ 366.204597][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.212545][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.222380][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.232327][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.241514][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.250519][ T9601] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.257680][ T9601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.274050][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.282944][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.314522][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.323459][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.332510][ T9601] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.339678][ T9601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.384862][ T9800] Bluetooth: hci2: command 0x040f tx timeout [ 366.404515][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 366.412755][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.423480][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.432832][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.442436][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.452423][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.461803][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.470877][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.479664][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.489603][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.498795][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.507583][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.542942][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.571510][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.579575][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.589444][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.598228][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.607687][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.617166][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.626320][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.635199][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.643490][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.652492][ T3168] Bluetooth: hci3: command 0x040f tx timeout [ 366.654855][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.688311][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.733459][ T8487] device veth0_vlan entered promiscuous mode [ 366.745109][ T8489] device veth0_macvtap entered promiscuous mode [ 366.762613][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.771969][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.781427][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.794414][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.803109][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.812144][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.830767][ T8491] device veth0_vlan entered promiscuous mode [ 366.853942][ T9800] Bluetooth: hci4: command 0x040f tx timeout [ 366.867220][ T8491] device veth1_vlan entered promiscuous mode [ 366.890674][ T8487] device veth1_vlan entered promiscuous mode [ 366.901470][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.910036][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.920803][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.929267][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.941077][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.949849][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.958951][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.968334][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.976540][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.986374][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.995855][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.034877][ T8489] device veth1_macvtap entered promiscuous mode [ 367.050643][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.064723][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.072798][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.081615][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.090334][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.125770][ T8512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.153393][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.174090][ T3168] Bluetooth: hci5: command 0x040f tx timeout [ 367.175209][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.191396][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.201540][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.232217][ T8493] device veth0_vlan entered promiscuous mode [ 367.241731][ T8487] device veth0_macvtap entered promiscuous mode [ 367.269104][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.278794][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.288760][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.297214][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.305685][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.316730][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.331847][ T8493] device veth1_vlan entered promiscuous mode [ 367.346313][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.368457][ T8487] device veth1_macvtap entered promiscuous mode [ 367.383031][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.393437][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.402063][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.422903][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.432121][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.441903][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.469184][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.479012][ T8491] device veth0_macvtap entered promiscuous mode [ 367.500341][ T8489] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.509773][ T8489] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.520192][ T8489] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.529496][ T8489] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.552667][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.561942][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.578334][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.589966][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.609994][ T8491] device veth1_macvtap entered promiscuous mode [ 367.654020][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.662724][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.681238][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.693005][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.705840][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.722766][ T8493] device veth0_macvtap entered promiscuous mode [ 367.751856][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.763013][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.772675][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.783230][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.792218][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.801545][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.810935][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.826067][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.840384][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.853227][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.867302][ T8493] device veth1_macvtap entered promiscuous mode [ 367.899090][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.915766][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.929869][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.941907][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.961693][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.972448][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.985546][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.997389][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.036808][ T8487] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.049173][ T8487] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.061304][ T8] Bluetooth: hci0: command 0x0419 tx timeout [ 368.071741][ T8487] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.080856][ T8487] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.091709][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.102651][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.111625][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.120845][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.129787][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.139561][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.154143][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.166192][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.178580][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.190464][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.202200][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.213858][ T8] Bluetooth: hci1: command 0x0419 tx timeout [ 368.233994][ T8495] device veth0_vlan entered promiscuous mode [ 368.241153][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.250968][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 368.261647][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.270289][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.291664][ T8491] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.301784][ T8491] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.311579][ T8491] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.320807][ T8491] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.369257][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.390890][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.404892][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.416035][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.426505][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.437406][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.449774][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.458554][ T8] Bluetooth: hci2: command 0x0419 tx timeout [ 368.475592][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.490847][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.500150][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.509686][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.528057][ T8512] device veth0_vlan entered promiscuous mode [ 368.549865][ T8495] device veth1_vlan entered promiscuous mode [ 368.586194][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.596936][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.607730][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.619632][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.633881][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.645066][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.657076][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.689289][ T8918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.698068][ T8] Bluetooth: hci3: command 0x0419 tx timeout [ 368.704974][ T8918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.741574][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.763193][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.771984][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.781733][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.790742][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 368.804525][ T8493] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.813239][ T8493] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.831414][ T8493] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.840342][ T8493] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.857598][ T8512] device veth1_vlan entered promiscuous mode [ 368.933891][ T9800] Bluetooth: hci4: command 0x0419 tx timeout [ 368.973220][ T8758] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.014236][ T8758] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.038971][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.070289][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.081838][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 369.105547][ T8918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.107418][ T8495] device veth0_macvtap entered promiscuous mode [ 369.126534][ T8918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.136783][ T8495] device veth1_macvtap entered promiscuous mode [ 369.159886][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.162502][ T8512] device veth0_macvtap entered promiscuous mode [ 369.181392][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.255080][ T8] Bluetooth: hci5: command 0x0419 tx timeout [ 369.264091][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.283811][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.292215][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:02:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x60, 0x5, 0x6, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) [ 369.338571][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 369.384728][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.409403][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.463849][ T8758] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.480542][ T8758] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.500611][ T8512] device veth1_macvtap entered promiscuous mode [ 369.515560][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.530643][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.551023][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:02:44 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x10}, 0x0) [ 369.620387][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.652610][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.682110][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.712782][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.725925][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.738019][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.748342][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.759538][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:02:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, &(0x7f00000000c0)={'wlan1\x00'}) [ 369.790704][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.810905][ T8758] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.843693][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.854263][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:02:44 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100), 0x0) [ 369.894876][ T8758] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.919272][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:02:44 executing program 1: r0 = socket(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002800)={&(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0xf}, 0x0) [ 369.958460][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.998507][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:02:44 executing program 2: syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2040400, &(0x7f0000000800)) [ 370.054567][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.091093][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.123451][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.183401][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.194200][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.208682][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.225879][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 370.248047][ T8550] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.257295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 370.266050][ T8550] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.275181][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:02:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:44 executing program 1: socketpair(0xa, 0x5, 0x5d, &(0x7f0000000000)) 12:02:44 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x10042) [ 370.322556][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 370.351545][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.393381][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.403237][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.440167][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.459786][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.476627][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.489196][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.554469][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.572698][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.591796][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.632514][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.701470][ T8495] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.723403][ T8495] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.743342][ T8495] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.766289][ T8495] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.818430][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 370.830379][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.853034][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.879360][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.900024][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.919549][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.931424][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.967483][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.987907][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.002085][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.014090][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.024816][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.037981][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.062353][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.062881][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.082503][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 371.105919][ T8512] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.115205][ T8512] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.132320][ T8512] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.147014][ T8512] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.152755][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.201537][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:02:45 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6}, &(0x7f0000000140)={r0}, 0x0) [ 371.396721][ T9895] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.454339][ T9895] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.494942][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 371.506448][ T8550] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.543696][ T8550] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.558169][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 371.608354][ T8550] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.639864][ T9895] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.652883][ T8550] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.665584][ T9895] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.686824][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 371.704179][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:02:46 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000045c0)='/dev/vcsa\x00', 0x80000, 0x0) 12:02:46 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 12:02:46 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 12:02:46 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0xfffffffffffffe3c) 12:02:46 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x4c, 0x0, &(0x7f00000013c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000014c0)="9c11281f"}) 12:02:46 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 12:02:46 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000400)='f2fs_issue_reset_zone\x00', r0}, 0x10) 12:02:46 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)) 12:02:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) 12:02:46 executing program 2: waitid(0x2, 0x0, 0x0, 0x9, &(0x7f0000000140)) 12:02:46 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x0) 12:02:46 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x800) 12:02:46 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002300)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 12:02:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 12:02:46 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000022c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 12:02:46 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@mpls_uc={0x8847, {[], @ipv6=@tipc_packet={0x0, 0x6, "47b110", 0x18, 0x6, 0x0, @mcast2, @dev, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}}, 0x0) 12:02:46 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) poll(&(0x7f0000000180)=[{r0}, {r1}], 0x2, 0x3ff) 12:02:46 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000003ac0)={&(0x7f00000012c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}, 0x0) 12:02:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x17, &(0x7f00000000c0)="255a6f93", 0x4) 12:02:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='personality\x00') read$proc_mixer(r0, &(0x7f00000020c0)=""/4096, 0x1000) 12:02:47 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x100a, &(0x7f00000003c0)) 12:02:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xc4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x124, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "36bb96b30b2f1fd54932acf33a8246cf21485d0653073cf7566f08ce0e"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "ed48c8d800b0ed96db7024f9a2b8483bcb43228f63cd16a1c50260e8d6"}}, @TIPC_NLA_NODE_ID={0x81, 0x3, "6c81af8b5c597dca6de6016a1017ce49d8d86dd7781879c3326352d8a2043b0e3553f267b97bdef11a183ffcc9e3a83d6464085f2ed59a43a92666280c1e6dd38274450e3f9c167f4266e991263452867c102870689dfaccab8c39c4d066e2f5a093b947da5e2d707218be2a848b89a96433e192f10712b66646f9e3e1"}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x14}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ipvlan1\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0xc24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe1, 0x3, "e48763ae106d416e597c0a5c47bbfedcf17f6f6514cfb566c0cca1ed8584adcfbc9aedd117e5d6cec758f2566f87039024377a77b0ed229df978552eedc28a3343a7a912b36ab34bee8844ef8a2f6f99130a48c506c5db74938916cbf95a0efc8025f75372d3ac85a915c4bf7bfc43752d65999c3723f641ba2f1d6289ab51ecbe5778bad2e8bacfc6740093242cc2ba04773a601fef9be1c3cc8a643d8295b08c7be3369c67d09730d301b2e66393b3d922da1ad6a1e14bfe8118b3648922989d5258da8ef12c59948d9b2fde0ff4ccddaf893f5f1f90c466e3551587"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xb2d, 0x3, "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"}]}]}, 0xec4}}, 0x0) 12:02:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:47 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000180)) 12:02:47 executing program 1: r0 = socket(0x2, 0x5, 0x0) accept$packet(r0, 0x0, 0x0) 12:02:47 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2) write$FUSE_DIRENT(r0, &(0x7f0000000280)={0x40, 0x0, 0x0, [{0x0, 0x7fff, 0x12, 0x0, 'security.apparmor\x00'}]}, 0x40) 12:02:47 executing program 2: r0 = socket(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0xf}, 0x0) 12:02:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000940)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 12:02:47 executing program 0: r0 = socket(0x28, 0x1, 0x0) bind$packet(r0, 0x0, 0x0) 12:02:47 executing program 3: socket(0x29, 0x2, 0x9) 12:02:47 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/35, 0x2}) 12:02:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000200)=""/137, 0x116, 0x89, 0x1}, 0x20) 12:02:47 executing program 0: r0 = socket(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 12:02:47 executing program 4: r0 = socket(0xa, 0x3, 0x9) bind$packet(r0, 0x0, 0x17) 12:02:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[], &(0x7f0000000200)=""/137, 0x116, 0x89, 0x1}, 0x20) 12:02:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000380)={'veth0_virt_wifi\x00', @ifru_flags}) 12:02:47 executing program 1: waitid(0x0, 0x0, 0x0, 0x9, 0x0) 12:02:47 executing program 5: socket(0x25, 0x5, 0x1) 12:02:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x4}) 12:02:47 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$xdp(r0, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x0) 12:02:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002680)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback, 0x0, 0x77ff}}) 12:02:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@abs={0x1}, 0x6e) 12:02:47 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000480)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, 0x0, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000040)={0xa0, 0x0, r1}, 0xa0) 12:02:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8980, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:47 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x101) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x31, 0x3, 0x0, {0x0, 0x10, 0x0, '/dev/input/mice\x00'}}, 0x31) 12:02:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x0, 0x0, 0x8}, 0x40) 12:02:48 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/mm/ksm/run\x00', 0xe0, 0x0) 12:02:48 executing program 2: r0 = socket(0x28, 0x1, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:02:48 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2240, 0x0) 12:02:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffff3d}}, 0x0) 12:02:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 12:02:48 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:02:48 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x10}, 0x0) 12:02:48 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x2, 0x0) write$sysctl(r0, 0x0, 0x0) 12:02:48 executing program 3: socketpair(0xa, 0x6, 0x0, &(0x7f0000000180)) 12:02:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x0, 0x40}) 12:02:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f00000000c0)={'wlan1\x00'}) [ 373.920876][T10111] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 12:02:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:02:48 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@seclabel='seclabel'}, {@subj_type={'subj_type'}}, {@obj_user={'obj_user', 0x3d, ')d{##/*'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', 0xee01}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fowner_lt={'fowner<', 0xee00}}]}) 12:02:48 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:02:48 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @local, @val={@void, {0x8100, 0x1}}, {@mpls_uc={0x8847, {[], @ipv6=@tipc_packet={0x0, 0x6, "47b110", 0x18, 0x6, 0x0, @mcast2, @dev, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}}, 0x0) 12:02:48 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, &(0x7f0000000100)) [ 374.145492][T10119] (syz-executor.3,10119,0):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "fscontext=unconfined_u" or missing value [ 374.188593][T10119] (syz-executor.3,10119,1):ocfs2_fill_super:1190 ERROR: status = -22 [ 374.260051][T10119] (syz-executor.3,10119,1):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "fscontext=unconfined_u" or missing value [ 374.302569][T10119] (syz-executor.3,10119,0):ocfs2_fill_super:1190 ERROR: status = -22 12:02:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$midi(r0, 0x0, 0x0) 12:02:49 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x42) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) 12:02:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x4, 0x4, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, [0x1c]}, 0x40) 12:02:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, 0x0) 12:02:49 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002800)={&(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0xf}, 0x4) 12:02:49 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x60841, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 12:02:49 executing program 0: pselect6(0x700, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 12:02:49 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r0, 0xc, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) r2 = socket$inet(0x2, 0x803, 0xff) r3 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x4400, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="800000000208010200000000000000000100000514000480080005400000000208000540000000080900f4010073797a30000040000c00048008000840000000040600024088f700000500030088797a31000000001c0004b4fbfd0a025b2af2800800044000010001080005400000000908000340000080013e053d64242a86f564b2c282a5c732f2bcfd1ac996a1c693bdcd55dfb9cf9a09498df19be4150cc2df2ced60395f38cb44f40408855e65f9b37700000000006500000000000000000001ba5db0ae9473e73acc98345d45eaa2e30cdfea9bbf8c6454e46f697dedd87aad8e36d4a7267fbd5756b26899bdc33e806ef994e739"], 0x80}, 0x1, 0x0, 0x0, 0x40004}, 0x20000000) io_submit(r1, 0x1, &(0x7f0000003800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x7}]) r4 = openat$uinput(0xffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x2, r4, &(0x7f0000000200)="4cfa287e8358bf817b932f3e400872595f71dd0c3dc5853f5bfc3ba5afd8dc975c175e96b191135165f922117013e3435f004681fc7328c9c555f4588963bc1b86ad8fa50b045b4b1a1047dce094f8781a3081fcb86f3c093a6087abb3d3786e20490b56d67d94de8ab052a3e1da49b851875aff2334891693bb02b31a79e6d5a44305486c32b87e11437a222613a91cc8d3558911977d11c173937ffe3400b6d0b5", 0xa2, 0xd53e, 0x0, 0x3}]) r5 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) restart_syscall() socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) pidfd_getfd(0xffffffffffffffff, r4, 0x0) sendmsg$kcm(r5, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:02:49 executing program 3: socketpair(0x3, 0x0, 0x100, &(0x7f0000000340)) 12:02:49 executing program 5: r0 = socket(0xa, 0x3, 0x9) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000040) 12:02:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f00000000c0)={'wlan1\x00'}) [ 374.909633][ T35] audit: type=1804 audit(1607428969.381:2): pid=10161 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir429750072/syzkaller.zX1an3/18/file0" dev="sda1" ino=15792 res=1 errno=0 [ 374.981062][ C0] hrtimer: interrupt took 79889 ns 12:02:49 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0xc0d0, 0x0, 0x0) 12:02:49 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xf0ffffff7f0000) 12:02:49 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 12:02:49 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002800)={&(0x7f0000000080)=@in={0x2, 0x0, @empty=0xe0000000}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0xf}, 0x0) 12:02:49 executing program 5: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x5, 0x8, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x8000}, 0x40) 12:02:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x800, 0x1}, 0x40) 12:02:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 12:02:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:49 executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) 12:02:49 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x340, 0x0) 12:02:49 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) 12:02:50 executing program 0: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000280)="95", 0x1, 0xad2c}, {&(0x7f0000000180)='/', 0x1}, {&(0x7f00000001c0)="1d", 0x1}], 0x0, 0x0) 12:02:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x101200, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@add_del={0x2, &(0x7f0000000240)='nr0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r2, 0x2f, 0x1, 0x1f, 0x1ff, 0x0, @mcast1, @private2={0xfc, 0x2, [], 0x1}, 0x1, 0x20, 0x3, 0xb2f0}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000002680)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'sit0\x00', r3, 0x2f, 0x0, 0x5, 0x4, 0x11, @private1, @empty, 0x10, 0x1, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 12:02:50 executing program 2: socketpair(0x1, 0x0, 0xeb52, &(0x7f0000000080)) 12:02:50 executing program 1: socketpair(0x23, 0x2, 0x0, &(0x7f00000000c0)) 12:02:50 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendto$packet(r0, 0x0, 0xfffffffffffffff4, 0x44000, 0x0, 0x0) 12:02:50 executing program 5: ioprio_set$uid(0x2, 0x0, 0x2000) 12:02:50 executing program 1: r0 = socket(0x2, 0xa, 0x0) bind$xdp(r0, &(0x7f0000000280), 0x10) [ 375.673506][T10199] loop0: detected capacity change from 173 to 0 12:02:50 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x101, 0x8) 12:02:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891e, &(0x7f00000000c0)={'wlan1\x00'}) [ 375.798618][T10199] loop0: detected capacity change from 173 to 0 12:02:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], 0x1460}, 0x81) 12:02:50 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000080)=@random={'osx.', 'com.apple.system.Security\x00'}, 0x0, 0x0, 0x0) 12:02:50 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x10e}], 0x0, &(0x7f0000000480)) 12:02:50 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f0000002240)) 12:02:50 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x0, 0x2}) 12:02:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb4f, 0x0, 0x40, 0x0, 0x1}, 0x40) 12:02:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x301000, 0x0) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) 12:02:50 executing program 0: r0 = socket(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)=0x5f) [ 376.112471][T10232] loop1: detected capacity change from 1 to 0 12:02:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) [ 376.231359][T10232] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 12:02:50 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 12:02:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40100, 0x0) fcntl$dupfd(r0, 0x4, 0xffffffffffffffff) 12:02:50 executing program 2: r0 = socket(0x28, 0x1, 0x0) bind$packet(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:02:50 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x5) 12:02:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) [ 376.376054][T10232] loop1: detected capacity change from 1 to 0 [ 376.397982][T10232] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 12:02:51 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 12:02:51 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4863902417d6f4990533b815449472168a25a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, r0, 0x2}, 0x10) 12:02:51 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 12:02:51 executing program 0: r0 = socket(0x25, 0x1, 0x0) bind$packet(r0, 0x0, 0x0) 12:02:51 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x20081) [ 376.819037][T10269] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 12:02:51 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x370, 0x220, 0x178, 0xffffffff, 0x220, 0x0, 0x328, 0x328, 0xffffffff, 0x328, 0x328, 0x5, 0x0, {[{{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "45e2"}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @empty, @port, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@loopback, @local, 0x0, 0x0, 'ip6_vti0\x00', 'veth1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @private, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv4=@broadcast, @icmp_id, @gre_key}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 12:02:51 executing program 5: mount$9p_xen(0x0, 0x0, 0x0, 0x9cad0bf7f86276ac, 0x0) 12:02:51 executing program 0: ioprio_set$uid(0x2, 0x0, 0x0) [ 376.955873][T10269] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 12:02:51 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) 12:02:51 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$packet_rx_ring(r0, 0x84, 0x5, 0x0, 0x0) 12:02:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000021c0)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 12:02:51 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)=@known='security.apparmor\x00', 0x0, 0x2000, 0x0) 12:02:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8921, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:51 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x84000, 0x0) 12:02:51 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 12:02:51 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') 12:02:51 executing program 2: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 12:02:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:51 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 12:02:51 executing program 3: setitimer(0x2, 0x0, &(0x7f0000000140)) 12:02:52 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=@random={'btrfs.', '\xba$\xb6\xf9z\xbf^ZC8\xbeO\x83\xbb+\xcf\x046\xab\xbax\x8d5Ya\xc0\x95\xb4\xce\xc4l\xb4}gU\xf6\x9a\xd0\x9a\xaf\x0e\n\x95\xf381L\x1d\x8a\r\xc5\xeb\xc6DL\xb8)\xf0\xc0K.\xed\x1b^\xbaHeX\x18\xf0\xeel\x92W\xb5\x1e2\x8c+/\xb7\xcc\x0eq\xf0\x8ay\xdeX\x199\xa9\x98\xd4yR\x9e\xa6=\x9b_Z%/\f\x1b#v\v\x9c=\x0fH\x9d\xdcVL\xa3\xbc\x84Mj\x889+\x1d\x1f\xcc\xc4\xc1J\xa6\xb5\x13\x19-a\xc2\xa4w1\x82M\x82\x9f\v\x1a\xf5\xb7uo\xe0=\x9bn\xab^3=e\xec\xb8\xb8\xe1Q\x96>\xd0\f\xa2N\xe0)\xfc\xae\x94\xde\xba\xcez\xe2\x1b\x83)5\xcb`\x99\x83\xdc\x11\x9e\xb5\x1d\"9\xba\xd5\xa6\x86\xb2DGv\'i\xee\xc15?\xab\xfdYKx/LR\xd4\xdd\xed\xcb\x99w\xb3\x80\xeb\xd8\x9dV/\x1c\xf8n\xcac\'\xf3\x88\xa5\xd3C\xc1H\xab\x1c\x17\x19\x89\x81\xfb\xea\x9d\xf5\xc5\xdc\x938nj\xb6\xcaP\xc3\x0e\xc5\xd7\xd8\xb5\xc8\xbc\x92T\"\xf3\x8e?R\xc3tt\xb9\xfalAH\x97\xc4\xaf\xb2\xf5jGz\xd9\xef\x96\x86\xdc\xbd]\xa8\xa8m\xbcae\x81\xdc U\x90\xfe\xf5\xd7\xcd\x1d\x12\x1b\xcb\x846S\x03-\x81A\xf4\xac\xa1\b\x13H\"\xd7\x05\x00\xa74\xc4\x9b\f\xdc\x17X\xfa\x88t\x1f8\x16jhh\x91\xba%\x94\xed\x87\x90\x93\xf8\xd1\xd8H\xd0v&H\x93&\xa0\xb7\r\xbb\xf0C`J\'\xc2r\xfco\xa4\x01+\xce\x00,\x80M\xcbO:\x12\x81\xc6\x91\xea\xc9\xdd\n\xfa#'}, 0x0, 0x0, 0x0) 12:02:52 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10e}], 0x0, &(0x7f0000000480)) 12:02:52 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000002300)='./file0\x00', 0x0, 0x1004c0, 0x0) [ 377.596923][T10314] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 12:02:52 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x60, 0x0, &(0x7f00000013c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40}, @acquire_done], 0xfa, 0x0, &(0x7f00000014c0)="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"}) 12:02:52 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0xbc43e04130d0e4a7, 0x0, 0x0) 12:02:52 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 12:02:52 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)) [ 377.736147][T10320] loop2: detected capacity change from 1 to 0 [ 377.838154][T10320] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 12:02:52 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2, 0x0) 12:02:52 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 12:02:52 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0xdc2, 0x3}) 12:02:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000007240), 0x4) 12:02:52 executing program 4: socket$inet6(0xa, 0x3, 0x7f) 12:02:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:52 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)=@known='trusted.overlay.impure\x00', &(0x7f0000002680)='\x00', 0x1, 0x2) 12:02:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10, 0x1}], 0x10}, 0x0) 12:02:52 executing program 0: openat$kvm(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 12:02:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 12:02:52 executing program 1: r0 = socket(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002800)={&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x10}, 0x0) 12:02:52 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=xen,', {[{@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}]}}) 12:02:52 executing program 3: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 12:02:52 executing program 4: socket(0x25, 0x1, 0x0) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x8}, 0x0, 0x0, 0x0) [ 378.364828][T10356] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 12:02:52 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0xfffffffffffffdaf) 12:02:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, 0x0) [ 378.436498][T10357] 9pnet: Could not find request transport: xen 12:02:53 executing program 1: r0 = socket(0xa, 0x3, 0x9) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'dummy0\x00'}) [ 378.534570][T10364] fuse: Bad value for 'fd' [ 378.548192][T10364] fuse: Bad value for 'fd' 12:02:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) 12:02:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 12:02:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x8, 0xffffffffffffffff) 12:02:53 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:02:53 executing program 2: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000000), 0xffffffffffffff04) 12:02:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5460, 0x0) 12:02:53 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6}, &(0x7f0000000140)={0x0, r0+10000000}, 0x0) 12:02:53 executing program 3: socketpair(0x23, 0x0, 0x2, &(0x7f0000000080)) 12:02:53 executing program 4: syz_mount_image$ocfs2(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000280)="95", 0x1, 0xad2c}, {&(0x7f0000000180)="2f99d1e6b4", 0x5, 0x7}, {&(0x7f00000001c0)="1d", 0x1}], 0x200400, &(0x7f0000000500)={[{}, {'fuse\x00'}, {}]}) 12:02:53 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)='5', 0x1, 0x80000000}], 0x0, 0x0) 12:02:53 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)) 12:02:53 executing program 1: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 12:02:53 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000002100)='/dev/vim2m\x00', 0x2, 0x0) 12:02:53 executing program 2: syz_mount_image$fuse(&(0x7f0000001040)='fuse\x00', &(0x7f0000001080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 379.388301][T10397] loop0: detected capacity change from 264192 to 0 12:02:53 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) 12:02:53 executing program 5: setitimer(0x1, &(0x7f0000000340)={{}, {0x0, 0xea60}}, 0x0) [ 379.503673][T10405] loop4: detected capacity change from 173 to 0 12:02:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) [ 379.554320][T10410] fuse: Bad value for 'fd' [ 379.560233][T10410] fuse: Bad value for 'fd' 12:02:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, 0x0) 12:02:54 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xfffffffffffffcbb, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWMDB={0x38, 0x54, 0x0, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20}]}, 0x38}}, 0x0) 12:02:54 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) [ 379.720387][T10405] loop4: detected capacity change from 173 to 0 12:02:54 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000014c0)="9c"}) 12:02:54 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000014c0)=ANY=[], 0x29) 12:02:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="5c6b5b5dcfbdb290106e1f52df93e565", 0x10) 12:02:54 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 12:02:54 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 12:02:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, 0x0) 12:02:54 executing program 1: r0 = socket(0xa, 0x3, 0x9) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x1001) 12:02:54 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20}, 0x20) 12:02:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) 12:02:54 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x4c281, 0x0) 12:02:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5450, 0x0) 12:02:54 executing program 0: r0 = socket(0x23, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000200)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r3, @ANYBLOB="3c0002"], 0x58}}, 0x0) 12:02:54 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000800), 0x8, 0x0) read$proc_mixer(r0, 0x0, 0x0) 12:02:54 executing program 3: r0 = epoll_create(0x8f29) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1, &(0x7f0000000100), 0x8) 12:02:54 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0, 0x0, 0x106}], 0x0, &(0x7f00000003c0)=ANY=[]) 12:02:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f00000024c0)) 12:02:54 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) 12:02:54 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg(r0, 0x0, 0x0) 12:02:54 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000140)='./file0\x00', 0x200, 0x2, &(0x7f0000000480)=[{&(0x7f0000000280)="956db72c6fc5669d173746a92b9142d2d5033f9bc738277e8e048e718c03fe30ffc257193bad2bd7cd1f8f0517b40ad6cc17552dbb576b5a54970edc8b913f052c6f2c50322140bd32caea7b11e609eca4f773f24a611b393636fc8770f0d378a5ac6ea4e8a8ea5574d98ea5d99963760fe36c8de4a2c8e139fd3515cec7d4c5c75f563d125b4a52a3075cb99c747007f88eeb88cfe5c0441ef79e2b86e4bb214e2c4619097cb626794d462743b99b8df737cf02267c8b274c844509b4d7bb0df7d6e55ea9bf6fef742d3c1fe5e5b1494f25618fe8cb12efeee973a091c5ed24006f72ee83494335", 0xe8, 0xad2c}, {0x0, 0x0, 0x7}], 0x200400, &(0x7f0000000500)={[{'/dev/cuse\x00'}, {'-[^$'}, {'/dev/cuse\x00'}, {'/dev/cuse\x00'}, {}, {'fuse\x00'}, {}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@seclabel='seclabel'}, {@subj_type={'subj_type'}}, {@obj_user={'obj_user', 0x3d, ')d{##/*'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', 0xee01}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fowner_lt={'fowner<', 0xee00}}]}) [ 380.385167][T10462] loop4: detected capacity change from 1 to 0 12:02:54 executing program 0: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000180)='/', 0x1}], 0x0, 0x0) [ 380.444848][T10462] erofs: (device loop4): erofs_read_superblock: cannot find valid erofs superblock [ 380.566349][T10462] loop4: detected capacity change from 1 to 0 [ 380.599925][T10474] loop3: detected capacity change from 173 to 0 12:02:55 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 380.614897][T10462] erofs: (device loop4): erofs_read_superblock: cannot find valid erofs superblock 12:02:55 executing program 2: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) 12:02:55 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x123940, 0x0) 12:02:55 executing program 4: r0 = socket(0xa, 0x3, 0x9) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="cc9e77913c6b"}, 0x14) [ 380.728859][T10474] (syz-executor.3,10474,1):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "/dev/cuse" or missing value [ 380.751304][T10474] (syz-executor.3,10474,0):ocfs2_fill_super:1190 ERROR: status = -22 12:02:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x38}}, 0x0) 12:02:55 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 12:02:55 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x200) 12:02:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:02:55 executing program 1: socketpair(0x1e, 0x0, 0x7fff, &(0x7f0000000080)) 12:02:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000400)) 12:02:55 executing program 0: socketpair(0x8, 0x0, 0x0, &(0x7f0000000640)) 12:02:55 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x801) 12:02:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') 12:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 12:02:55 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x400, 0x0) 12:02:55 executing program 0: shmget$private(0x0, 0x2000, 0x2c000888, &(0x7f0000ffd000/0x2000)=nil) 12:02:55 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 12:02:55 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x3ff) 12:02:56 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0) 12:02:56 executing program 4: r0 = getpgrp(0xffffffffffffffff) waitid(0x2, r0, 0x0, 0x8, 0x0) 12:02:56 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x20000194) 12:02:56 executing program 5: r0 = socket(0x2, 0x5, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 12:02:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:56 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d0bf87b4"}, 0x0, 0x0, @userptr}) 12:02:56 executing program 0: syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)={[{@nolargeio='nolargeio'}]}) 12:02:56 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:02:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)="f7e364e8", 0x4) 12:02:56 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 12:02:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0xb, 0xffffffffffffffff) [ 382.121212][T10548] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 382.121212][T10548] [ 382.278476][T10548] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 382.278476][T10548] 12:02:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x8, 0xffffffffffffffff) syz_fuse_handle_req(r1, &(0x7f0000000040)="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", 0x2000, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:02:56 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 12:02:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000021c0)='net/if_inet6\x00') read$FUSE(r0, 0x0, 0x0) 12:02:56 executing program 5: r0 = socket(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x12101) 12:02:56 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x2, &(0x7f0000000040)=@raw=[@ldst, @func], &(0x7f0000000080)='GPL\x00', 0x0, 0xe, &(0x7f00000000c0)=""/14, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0xfffffe71) 12:02:56 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0xeffdffff, 0x0, 0x0) 12:02:56 executing program 5: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000280)="95", 0x1}], 0x0, 0x0) 12:02:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:57 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)) 12:02:57 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:02:57 executing program 0: r0 = socket(0x2, 0xa, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) bind$xdp(r1, &(0x7f0000000280)={0x2c, 0x0, r2}, 0x10) 12:02:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x68}}, 0x20044001) 12:02:57 executing program 4: r0 = socket(0x28, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:02:57 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000180)=[{r0, 0x600}], 0x1, 0x3ff) 12:02:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:02:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$packet(r0, 0x0, 0x0) 12:02:57 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 12:02:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:57 executing program 1: syz_mount_image$affs(&(0x7f0000000040)='affs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[], [{@appraise_type='appraise_type=imasig'}]}) 12:02:57 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xd5f0, 0x2) poll(&(0x7f0000000040)=[{r1, 0x8100}, {r0}], 0x2, 0x0) 12:02:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000002640)=[{&(0x7f00000014c0)="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", 0x451}], 0x1) 12:02:57 executing program 2: socketpair(0x11, 0xa, 0x9, &(0x7f0000000000)) 12:02:57 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) 12:02:57 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x33, 0x6, 0x0, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}, 0x33) [ 383.194045][T10618] affs: Unrecognized mount option "appraise_type=imasig" or missing value 12:02:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f00000000c0)={'wlan1\x00'}) [ 383.266350][T10618] affs: Error parsing options 12:02:57 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 12:02:57 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)=@known='trusted.overlay.impure\x00', &(0x7f0000002680)='\x00', 0x1, 0x0) [ 383.341544][T10618] affs: Unrecognized mount option "appraise_type=imasig" or missing value [ 383.354788][T10618] affs: Error parsing options 12:02:57 executing program 2: r0 = socket(0xa, 0x3, 0x9) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:02:57 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 12:02:57 executing program 1: r0 = socket(0x2, 0x3, 0x3) sendmsg(r0, &(0x7f0000002800)={&(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0xf}, 0x0) 12:02:57 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'security.', 'source_mac_is_multicast\x00'}, 0x0, 0x0, 0x0) 12:02:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x103202, 0x0) read$FUSE(r0, 0x0, 0x0) 12:02:58 executing program 5: r0 = socket(0x28, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 12:02:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:58 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') 12:02:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x54000, 0x0) 12:02:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:02:58 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:02:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73a6d5bde47f21ebcb1118087222606f67cd8e39eb899801a84134547855ee86851e7c6746601c25cd84cfe9832e10ac5a609f81e0e7141da451bf75d55b0292", "f65474f1e1cf60706ec6956e57b260c15a200bb9bd04ce52d3520d71b6d6a831fecc362dd1568013056c73851a991909ce63e43729db541f6771dc48063d6a49", "228d1e0ed94389e4e9c82b6f463784941241eba6ff2790579e4144df8f5c332a"}) 12:02:58 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x42) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) [ 383.923225][T10662] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:02:58 executing program 4: r0 = eventfd2(0x0, 0x80801) read$eventfd(r0, &(0x7f0000000400), 0x8) 12:02:58 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000002380)='./file0\x00', 0x0, 0x0) 12:02:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 12:02:58 executing program 5: r0 = socket(0x2, 0x3, 0x1) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0xffffffffffffffff) 12:02:58 executing program 3: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = gettid() tkill(r2, 0x3c) syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f00000001c0)) 12:02:58 executing program 4: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000180)="2f99d1e6b48baa8b", 0x8}], 0x0, 0x0) 12:02:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 12:02:58 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 12:02:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc020660b, 0x0) 12:02:58 executing program 0: syz_open_procfs(0x0, &(0x7f00000027c0)='net/snmp6\x00') [ 384.335735][T10690] binder: 10687:10690 ioctl c0306201 0 returned -14 12:02:58 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000002100)={0x20}, 0x20) 12:02:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "73a6d5bde47f21ebcb1118087222606f67cd8e39eb899801a84134547855ee86851e7c6746601c25cd84cfe9832e10ac5a609f81e0e7141da451bf75d55b0292", "f65474f1e1cf60706ec6956e57b260c15a200bb9bd04ce52d3520d71b6d6a831fecc362dd1568013056c73851a991909ce63e43729db541f6771dc48063d6a49", "228d1e0ed94389e4e9c82b6f463784941241eba6ff2790579e4144df8f5c332a"}) 12:02:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x4, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) 12:02:59 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x42) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 12:02:59 executing program 5: waitid(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 12:02:59 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000500)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "46ca3d46"}, 0x0, 0x0, @planes=0x0}) 12:02:59 executing program 0: pipe(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x60, 0x5, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 12:02:59 executing program 3: syz_mount_image$ufs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) quotactl(0x0, &(0x7f0000001d40)='./file0\x00', 0x0, 0x0) 12:02:59 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 12:02:59 executing program 1: r0 = gettid() waitid(0x2, r0, 0x0, 0x9, &(0x7f0000000140)) 12:02:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x9, 0x1, 0x87, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 12:02:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 12:02:59 executing program 3: r0 = epoll_create(0x8f29) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 12:02:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f00000000c0)={'wlan1\x00'}) 12:02:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8916, &(0x7f0000002680)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) 12:02:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8907, 0x0) 12:02:59 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)=@rc, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f00000001c0)=""/60, 0x3c}, {&(0x7f0000000200)=""/165, 0xa5}, {&(0x7f00000002c0)=""/244, 0xf4}], 0x4}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000002680)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000580)) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x7}) r2 = shmget(0x0, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) r3 = shmget(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000440)=""/42) 12:02:59 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 12:02:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)) close(r2) 12:02:59 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') 12:02:59 executing program 5: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x1, &(0x7f0000002800)=[{&(0x7f0000001580)="1a", 0x1}], 0x0, 0x0) 12:02:59 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x400002, 0x0) 12:02:59 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x181802, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000280)=0x2) 12:02:59 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)=@rc, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f00000001c0)=""/60, 0x3c}, {&(0x7f0000000200)=""/165, 0xa5}, {&(0x7f00000002c0)=""/244, 0xf4}], 0x4}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000002680)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000580)) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x7}) r2 = shmget(0x0, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) r3 = shmget(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000440)=""/42) 12:02:59 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000002180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5247f167"}}) 12:03:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @empty}], 0x20) 12:03:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x2, &(0x7f00000000c0)) 12:03:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)) close(r2) 12:03:00 executing program 5: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 12:03:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f00000003c0)=0xb0) 12:03:00 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)=@rc, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f00000001c0)=""/60, 0x3c}, {&(0x7f0000000200)=""/165, 0xa5}, {&(0x7f00000002c0)=""/244, 0xf4}], 0x4}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000002680)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000580)) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x7}) r2 = shmget(0x0, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) r3 = shmget(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000440)=""/42) 12:03:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f0000000040)=0x98) 12:03:00 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x0, "cc7624ba90f16cf6", "188e451cf97eb01c9310ad022a669a4b72baaa90ed7128f2b1c85403b0e70a3a"}) 12:03:00 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast1, 0x0, 0x7800}}) 12:03:00 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)=@rc, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f00000001c0)=""/60, 0x3c}, {&(0x7f0000000200)=""/165, 0xa5}, {&(0x7f00000002c0)=""/244, 0xf4}], 0x4}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000002680)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000580)) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x7}) r2 = shmget(0x0, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) r3 = shmget(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000440)=""/42) 12:03:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/snmp6\x00') read$eventfd(r0, 0x0, 0x0) 12:03:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)) close(r2) 12:03:00 executing program 4: setreuid(0xee01, 0xee01) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/snmp6\x00') 12:03:00 executing program 5: select(0x0, 0x0, &(0x7f0000003440), &(0x7f0000003480), &(0x7f0000003500)) 12:03:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f00000003c0)=0xb0) 12:03:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f00000003c0)=0xb0) 12:03:00 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x0, "cc7624ba90f16cf6", "188e451cf97eb01c9310ad022a669a4b72baaa90ed7128f2b1c85403b0e70a3a"}) 12:03:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)) close(r2) 12:03:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') 12:03:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000080)) 12:03:00 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x0, "cc7624ba90f16cf6", "188e451cf97eb01c9310ad022a669a4b72baaa90ed7128f2b1c85403b0e70a3a"}) 12:03:01 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) [ 386.506649][T10840] sctp: [Deprecated]: syz-executor.4 (pid 10840) Use of int in maxseg socket option. [ 386.506649][T10840] Use struct sctp_assoc_value instead 12:03:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[], 0xeee) 12:03:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f00000003c0)=0xb0) 12:03:01 executing program 4: r0 = socket(0x25, 0x1, 0x0) bind$alg(r0, 0x0, 0x0) 12:03:01 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x0, "cc7624ba90f16cf6", "188e451cf97eb01c9310ad022a669a4b72baaa90ed7128f2b1c85403b0e70a3a"}) 12:03:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f00000003c0)=0xb0) 12:03:01 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x2}) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002200)=""/254, 0xfe}], 0x1, 0x7, 0x56e6) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x1, 0x1) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000400)={'vlan1\x00', 0x5, 0x200}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vim2m\x00', 0x2, 0x0) fdatasync(r6) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200ca5114aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 12:03:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x63}) 12:03:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x0, 0x220, 0x0, 0xc8, 0x178, 0x240, 0x320, 0x320, 0x320, 0x240, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "965ce5013424f8804d6aa2ca575dfd2804cd61f3d4959b9106abdcf8138272470d2fe93645b4f1c8a6c6a7a3234407dd834a16d7b91ffcd373dbc983bc2b2c4f208248f43f3d71c3aef7bc6a98e6b77c085217455c6b7da13e6d26405f2edbcf65b544d8d9887a8403f8fd8224ec1f15e254ca1cccfc1e64018b7d9a245cd66e", 0x68}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) [ 386.958188][T10861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:03:01 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') 12:03:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f00000003c0)=0xb0) 12:03:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x63}) [ 387.095537][T10861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:03:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f00000003c0)=0xb0) 12:03:01 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000940)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000a40)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xfffffffffffffff8) [ 387.239788][T10878] x_tables: duplicate underflow at hook 2 12:03:01 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000180)) 12:03:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x63}) 12:03:02 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') 12:03:02 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') 12:03:02 executing program 3: socket(0x29, 0x5, 0x800) [ 387.760168][T10878] x_tables: duplicate underflow at hook 2 12:03:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x0, 0x220, 0x0, 0xc8, 0x178, 0x240, 0x320, 0x320, 0x320, 0x240, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "965ce5013424f8804d6aa2ca575dfd2804cd61f3d4959b9106abdcf8138272470d2fe93645b4f1c8a6c6a7a3234407dd834a16d7b91ffcd373dbc983bc2b2c4f208248f43f3d71c3aef7bc6a98e6b77c085217455c6b7da13e6d26405f2edbcf65b544d8d9887a8403f8fd8224ec1f15e254ca1cccfc1e64018b7d9a245cd66e", 0x68}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 12:03:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x63}) 12:03:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x0, 0x220, 0x0, 0xc8, 0x178, 0x240, 0x320, 0x320, 0x320, 0x240, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x7fff, 'bm\x00', "965ce5013424f8804d6aa2ca575dfd2804cd61f3d4959b9106abdcf8138272470d2fe93645b4f1c8a6c6a7a3234407dd834a16d7b91ffcd373dbc983bc2b2c4f208248f43f3d71c3aef7bc6a98e6b77c085217455c6b7da13e6d26405f2edbcf65b544d8d9887a8403f8fd8224ec1f15e254ca1cccfc1e64018b7d9a245cd66e", 0x68}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 12:03:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020203020200000000000000000bf000000000000bf0000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000005f85d3ee3bf3c0988b20a99ade2ab00000001814000000c1", 0xa0, 0x8000}, {&(0x7f0000000540)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000340)=ANY=[]) 12:03:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 12:03:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004011) 12:03:02 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) [ 388.180534][T10909] loop5: detected capacity change from 136 to 0 12:03:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x84) [ 388.246537][T10909] ISOFS: unable to read i-node block [ 388.252835][T10909] isofs_fill_super: get root inode failed 12:03:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000000)) 12:03:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000000)="b96718958c8eb95f9c8c0a6499e808bcd0e7560631c8fcd118d54c0a4f9cfd1b04f5fdb521f6376602f3ffd4a114f6f3226eeb94188d89d234f366178968a870f5aefde0b52ec2740a5e0916f4db7c36d88486ed2397fdd950993229dad5c1282374138924aa9aa0a8b7fbb5a1aff22f9b31d301f8b4de1d8f27783d2982c509839fb0a0455981cf6ef6f14d2e9c311b4167056b50c55821cc2b4b0ec7fb62103a89464b4b0e4cbce55adb71d919af218412853b0ace89ed8f", 0xb9, 0x3}, {&(0x7f0000000200)}, {0x0, 0x0, 0xfffffffffffffb21}], 0x0, &(0x7f0000000100)=ANY=[]) 12:03:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x0, 0x220, 0x0, 0xc8, 0x178, 0x240, 0x320, 0x320, 0x320, 0x240, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "965ce5013424f8804d6aa2ca575dfd2804cd61f3d4959b9106abdcf8138272470d2fe93645b4f1c8a6c6a7a3234407dd834a16d7b91ffcd373dbc983bc2b2c4f208248f43f3d71c3aef7bc6a98e6b77c085217455c6b7da13e6d26405f2edbcf65b544d8d9887a8403f8fd8224ec1f15e254ca1cccfc1e64018b7d9a245cd66e", 0x68}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) [ 388.733280][T10918] x_tables: duplicate underflow at hook 2 12:03:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000f40), &(0x7f0000000f80)=0x8) 12:03:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b4c6ae9f3060e20c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed43f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d40549db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115e2219dc7beedb110d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef89a1a3d960417b598c24f34a5c829562039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe469840900000000000000e8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff5577ba6ae681300004f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729eb2e2777603aa57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76b3595012ca790fea39c4f7279d502829da6866d7b02c316da517e3ea7cf939e78657256a25e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x0, 0x220, 0x0, 0xc8, 0x178, 0x240, 0x320, 0x320, 0x320, 0x240, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x7fff, 'bm\x00', "965ce5013424f8804d6aa2ca575dfd2804cd61f3d4959b9106abdcf8138272470d2fe93645b4f1c8a6c6a7a3234407dd834a16d7b91ffcd373dbc983bc2b2c4f208248f43f3d71c3aef7bc6a98e6b77c085217455c6b7da13e6d26405f2edbcf65b544d8d9887a8403f8fd8224ec1f15e254ca1cccfc1e64018b7d9a245cd66e", 0x68}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 12:03:03 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') [ 388.833032][T10929] loop0: detected capacity change from 16379 to 0 [ 388.868855][T10929] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid boot sector checksum. 12:03:03 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/bsg\x00', 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)) [ 388.886246][T10929] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 388.900610][T10929] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 388.925467][T10929] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. 12:03:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0xb) 12:03:03 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) [ 389.015759][T10943] x_tables: duplicate underflow at hook 2 [ 389.043222][T10944] x_tables: duplicate underflow at hook 2 12:03:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000000)="b96718958c8eb95f9c8c0a6499e808bcd0e7560631c8fcd118d54c0a4f9cfd1b04f5fdb521f6376602f3ffd4a114f6f3226eeb94188d89d234f366178968a870f5aefde0b52ec2740a5e0916f4db7c36d88486ed2397fdd950993229dad5c1282374138924aa9aa0a8b7fbb5a1aff22f9b31d301f8b4de1d8f27783d2982c509839fb0a0455981cf6ef6f14d2e9c311b4167056b50c55821cc2b4b0ec7fb62103a89464b4b0e4cbce55adb71d919af218412853b0ace89ed8f", 0xb9, 0x3}, {&(0x7f0000000200)}, {0x0, 0x0, 0xfffffffffffffb21}], 0x0, &(0x7f0000000100)=ANY=[]) 12:03:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) r3 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000080)) io_uring_enter(r3, 0x346a, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:03:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x0, 0x220, 0x0, 0xc8, 0x178, 0x240, 0x320, 0x320, 0x320, 0x240, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "965ce5013424f8804d6aa2ca575dfd2804cd61f3d4959b9106abdcf8138272470d2fe93645b4f1c8a6c6a7a3234407dd834a16d7b91ffcd373dbc983bc2b2c4f208248f43f3d71c3aef7bc6a98e6b77c085217455c6b7da13e6d26405f2edbcf65b544d8d9887a8403f8fd8224ec1f15e254ca1cccfc1e64018b7d9a245cd66e", 0x68}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 12:03:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x0, 0x220, 0x0, 0xc8, 0x178, 0x240, 0x320, 0x320, 0x320, 0x240, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x7fff, 'bm\x00', "965ce5013424f8804d6aa2ca575dfd2804cd61f3d4959b9106abdcf8138272470d2fe93645b4f1c8a6c6a7a3234407dd834a16d7b91ffcd373dbc983bc2b2c4f208248f43f3d71c3aef7bc6a98e6b77c085217455c6b7da13e6d26405f2edbcf65b544d8d9887a8403f8fd8224ec1f15e254ca1cccfc1e64018b7d9a245cd66e", 0x68}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) [ 389.252917][T10952] loop0: detected capacity change from 16379 to 0 12:03:03 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400ffe0) 12:03:03 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) [ 389.304801][T10952] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 389.386496][T10952] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 389.415304][T10967] x_tables: duplicate underflow at hook 2 [ 389.416212][T10970] x_tables: duplicate underflow at hook 2 12:03:03 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) [ 389.471325][T10952] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 389.503020][T10952] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. 12:03:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b4c6ae9f3060e20c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed43f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d40549db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115e2219dc7beedb110d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef89a1a3d960417b598c24f34a5c829562039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe469840900000000000000e8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff5577ba6ae681300004f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729eb2e2777603aa57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76b3595012ca790fea39c4f7279d502829da6866d7b02c316da517e3ea7cf939e78657256a25e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x0, 0x220, 0x0, 0xc8, 0x178, 0x240, 0x320, 0x320, 0x320, 0x240, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x7fff, 'bm\x00', "965ce5013424f8804d6aa2ca575dfd2804cd61f3d4959b9106abdcf8138272470d2fe93645b4f1c8a6c6a7a3234407dd834a16d7b91ffcd373dbc983bc2b2c4f208248f43f3d71c3aef7bc6a98e6b77c085217455c6b7da13e6d26405f2edbcf65b544d8d9887a8403f8fd8224ec1f15e254ca1cccfc1e64018b7d9a245cd66e", 0x68}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 12:03:04 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="7000000010000104000000000000000000004c84", @ANYRES32=0x0, @ANYBLOB="8384030000000000400012802900010069703667726574617000", @ANYBLOB, @ANYRES32], 0x70}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:03:04 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) 12:03:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) symlink(0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866305c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 12:03:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) r3 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000080)) io_uring_enter(r3, 0x346a, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:03:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000000)="b96718958c8eb95f9c8c0a6499e808bcd0e7560631c8fcd118d54c0a4f9cfd1b04f5fdb521f6376602f3ffd4a114f6f3226eeb94188d89d234f366178968a870f5aefde0b52ec2740a5e0916f4db7c36d88486ed2397fdd950993229dad5c1282374138924aa9aa0a8b7fbb5a1aff22f9b31d301f8b4de1d8f27783d2982c509839fb0a0455981cf6ef6f14d2e9c311b4167056b50c55821cc2b4b0ec7fb62103a89464b4b0e4cbce55adb71d919af218412853b0ace89ed8f", 0xb9, 0x3}, {&(0x7f0000000200)}, {0x0, 0x0, 0xfffffffffffffb21}], 0x0, &(0x7f0000000100)=ANY=[]) [ 389.884239][T10992] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 389.893666][T10993] x_tables: duplicate underflow at hook 2 [ 389.909372][T10991] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 389.929748][T10992] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 390.003942][T10994] loop0: detected capacity change from 16379 to 0 [ 390.038712][T10994] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid boot sector checksum. 12:03:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$FUSE_LK(r0, &(0x7f0000000140)={0x28}, 0x28) write(r0, &(0x7f0000001400)="bb", 0x1) sendfile(r0, r1, 0x0, 0x11f08) [ 390.059662][T10983] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 12:03:04 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0xb, 0x0, 0x0) [ 390.112276][T10994] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 390.123765][T10983] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 390.390165][T11007] loop5: detected capacity change from 264192 to 0 12:03:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) r3 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000080)) io_uring_enter(r3, 0x346a, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:03:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000000)="b96718958c8eb95f9c8c0a6499e808bcd0e7560631c8fcd118d54c0a4f9cfd1b04f5fdb521f6376602f3ffd4a114f6f3226eeb94188d89d234f366178968a870f5aefde0b52ec2740a5e0916f4db7c36d88486ed2397fdd950993229dad5c1282374138924aa9aa0a8b7fbb5a1aff22f9b31d301f8b4de1d8f27783d2982c509839fb0a0455981cf6ef6f14d2e9c311b4167056b50c55821cc2b4b0ec7fb62103a89464b4b0e4cbce55adb71d919af218412853b0ace89ed8f", 0xb9, 0x3}, {&(0x7f0000000200)}, {0x0, 0x0, 0xfffffffffffffb21}], 0x0, &(0x7f0000000100)=ANY=[]) 12:03:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x248, 0x0, 0xffffffff, 0x248, 0x114, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ipv6={@loopback, @mcast2, [], [], 'lo\x00', 'wg1\x00'}, 0x0, 0xf0, 0x114, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "50c6"}}, @common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@local, @mcast2, [], [], 'veth1_to_team\x00', 'bond_slave_1\x00'}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@hl={{0x4c, 'hl\x00'}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "c8c2"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@remote, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@rand_addr=' \x01\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x544) 12:03:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @isdn, @phonet, 0x7, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)='bridge0\x00'}) 12:03:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x19, 0x0, 0x0, 0x4}, 0x40) [ 390.862465][T11023] loop0: detected capacity change from 16379 to 0 12:03:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, 0x0) 12:03:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) symlink(0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866305c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 12:03:05 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 12:03:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) r3 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000080)) io_uring_enter(r3, 0x346a, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:03:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:03:05 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socketpair(0x1, 0xa, 0x6, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r1, 0x0, 0x40011) 12:03:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x40, 0x0, 0x1}, 0x40) 12:03:05 executing program 4: add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='6', 0x1, 0xfffffffffffffffe) 12:03:05 executing program 1: openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40000, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) socket$nl_generic(0x10, 0x3, 0x10) 12:03:06 executing program 0: openat$bsg(0xffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0xe6ec3, 0x0) 12:03:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @isdn, @phonet, 0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='bridge0\x00'}) 12:03:06 executing program 4: syz_io_uring_setup(0x45db, &(0x7f0000000080)={0x0, 0xdec5, 0xa}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 12:03:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x12c, 0xffffffff, 0xffffffff, 0x12c, 0xffffffff, 0x244, 0xffffffff, 0xffffffff, 0x244, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "beacdb6eac30eb57c8e6938c40870cb8a5fac0964100e5bb551b08a33298"}}, {{@ipv6={@local, @rand_addr=' \x01\x00', [], [], 'veth1\x00', 'hsr0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f4) 12:03:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) symlink(0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866305c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 12:03:06 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[{0xd}], 0xc}}], 0x2, 0x0) 12:03:06 executing program 3: add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 12:03:06 executing program 5: openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 12:03:06 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0x12, r0, 0x10000000) 12:03:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:03:06 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 12:03:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, &(0x7f0000000000)=""/30, 0x1e) 12:03:06 executing program 5: r0 = socket(0xa, 0x3, 0x4) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 12:03:06 executing program 4: openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x18ba42, 0x0) statx(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002100)) 12:03:06 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 12:03:06 executing program 1: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='/dev/bsg\x00', 0xfffffffffffffffd) 12:03:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) symlink(0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866305c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 12:03:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @private}, @tipc=@name, @nl=@unspec}) 12:03:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffff9c, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) 12:03:07 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000080)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:', '/dev/bsg\x00'}, 0x22, 0x0) 12:03:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:03:07 executing program 1: openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 12:03:07 executing program 4: openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={r0}, 0x0) 12:03:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 12:03:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0xd, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x24}}, 0x0) 12:03:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x74) 12:03:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) 12:03:07 executing program 3: r0 = openat$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x401012fc, 0x0) 12:03:08 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/151, 0x97) 12:03:08 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc) 12:03:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, 0x0, 0x0) 12:03:08 executing program 1: openat$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000001c0)='./file0\x00'}, 0x10) 12:03:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc9) 12:03:08 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x41) 12:03:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 12:03:08 executing program 5: syz_io_uring_setup(0x20fb, &(0x7f0000008e80), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000008f00), &(0x7f0000008f40)) 12:03:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x200}, 0x40) 12:03:08 executing program 3: nanosleep(&(0x7f00000000c0)={0x0, 0x989680}, 0x0) 12:03:08 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8000}, 0x0, &(0x7f00000001c0)={0x0, r0+60000000}, 0x0) 12:03:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:03:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x2, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:03:08 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) 12:03:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 12:03:08 executing program 4: syz_io_uring_setup(0x7c72, &(0x7f0000000080)={0x0, 0x100bc0, 0x8}, &(0x7f0000002000/0x400000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 12:03:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000100)=""/118, 0x76) 12:03:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @private}, @generic={0x0, "1ce377d8793ec3eace471bc40287"}, @l2tp={0x2, 0x0, @private=0xa010102}}) 12:03:08 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x7) 12:03:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x454, 0x248, 0x0, 0xffffffff, 0x248, 0x114, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ipv6={@loopback, @mcast2, [], [], 'lo\x00', 'wg1\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x2}}, {{@ipv6={@local, @mcast2, [], [], 'veth1_to_team\x00', 'bond_slave_1\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@remote, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@rand_addr=' \x01\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4b0) 12:03:08 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0xb, &(0x7f0000000000), 0x10) 12:03:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000009080)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x401}, @NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x5}, @NL80211_ATTR_IE={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x400b4}, 0x26000000) 12:03:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:03:08 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xa0) 12:03:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000180)=""/54, 0x36) 12:03:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x2c}}, 0x0) 12:03:09 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000850}, 0x54) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socketpair(0x1, 0xa, 0x6, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, 0x0, 0x100, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40082}, 0x40011) 12:03:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x14, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:03:09 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:03:09 executing program 3: r0 = socket(0x11, 0x2, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 12:03:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x0, 0x3c8}, 0x40) 12:03:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @l2={0x1f, 0x0, @fixed}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @ipx={0x4, 0x0, 0x0, "27cb98c8e1d4"}}) 12:03:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0xd, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x24}}, 0x0) 12:03:09 executing program 5: socketpair(0x8, 0x0, 0x0, &(0x7f0000000740)) 12:03:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, &(0x7f0000000000), 0x10) 12:03:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xff}, 0x4) 12:03:09 executing program 3: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:03:09 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x9c, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfdf9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000850}, 0x54) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socketpair(0x1, 0xa, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40082}, 0x40011) 12:03:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 12:03:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 12:03:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 12:03:09 executing program 1: openat$bsg(0xffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0xe980, 0x0) 12:03:09 executing program 5: socketpair(0x2, 0x2, 0x1, &(0x7f00000000c0)) 12:03:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x454, 0x248, 0x0, 0xffffffff, 0x248, 0x114, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ipv6={@loopback, @mcast2, [], [], 'lo\x00', 'wg1\x00'}, 0x0, 0xa4, 0xc3}, @common=@unspec=@STANDARD={0x24}}, {{@ipv6={@local, @mcast2, [], [], 'veth1_to_team\x00', 'bond_slave_1\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@remote, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@rand_addr=' \x01\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4b0) 12:03:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x61, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc9) 12:03:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:03:09 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 12:03:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2c, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:03:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x5, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:03:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:03:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7}, 0x40) 12:03:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x248, 0x0, 0xffffffff, 0x248, 0x114, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ipv6={@loopback, @mcast2, [], [], 'lo\x00', 'wg1\x00'}, 0x0, 0xf0, 0x114, 0x0, {}, [@common=@icmp6={{0x48, 'icmp6\x00'}, {0x0, "50c6"}}, @common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@local, @mcast2, [], [], 'veth1_to_team\x00', 'bond_slave_1\x00'}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "c8c2"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@remote, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@rand_addr=' \x01\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x544) 12:03:10 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 12:03:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc9) 12:03:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:03:10 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000000)) 12:03:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, 0x0}, 0x0) 12:03:10 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) syz_open_dev$char_raw(&(0x7f0000002200)='/dev/raw/raw#\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:03:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc9) 12:03:10 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)={0xeb}) 12:03:10 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newtclass={0x24, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x6}, {0x0, 0xe}, {0x9}}}, 0x24}}, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) 12:03:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 12:03:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 12:03:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x1c}}, 0x0) 12:03:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xa9a, &(0x7f0000000040)={0x0, 0x6583}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x8, 0x13, r0, 0x8000000) 12:03:10 executing program 3: openat$kvm(0xffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x84280, 0x0) 12:03:10 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 12:03:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 12:03:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:03:10 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 12:03:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x1700}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc9) 12:03:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x3, 0x1, @dev}]}, 0x28}}, 0x0) 12:03:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-ce\x00'}, 0x58) 12:03:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000180)={[{@fat=@tz_utc='tz=UTC'}]}) 12:03:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 12:03:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @isdn, @phonet, 0x7}) [ 396.361477][T11311] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 12:03:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_setup(0xa9a, &(0x7f0000000040)={0x0, 0x6583}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000004, 0x12, r1, 0x10000000) [ 396.422244][T11315] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 12:03:11 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 12:03:11 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000000)) 12:03:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x454, 0x248, 0x0, 0xffffffff, 0x248, 0x114, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ipv6={@loopback, @mcast2, [], [], 'lo\x00', 'wg1\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@ipv6={@local, @mcast2, [], [], 'veth1_to_team\x00', 'bond_slave_1\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@remote, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@rand_addr=' \x01\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4b0) 12:03:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, 0xffffffffffffffff, 0x0) 12:03:11 executing program 2: openat$tcp_mem(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 12:03:11 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 12:03:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @isdn, @phonet}) 12:03:11 executing program 1: r0 = openat$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x80046603, 0x0) 12:03:11 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 12:03:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7a, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:03:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x5}, {}, {}]}) 12:03:11 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 12:03:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x454, 0x248, 0x0, 0xffffffff, 0x248, 0x114, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ipv6={@loopback, @mcast2, [], [], 'lo\x00', 'wg1\x00'}, 0x0, 0xa4, 0xc4}, @common=@unspec=@STANDARD={0x24}}, {{@ipv6={@local, @mcast2, [], [], 'veth1_to_team\x00', 'bond_slave_1\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@remote, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@rand_addr=' \x01\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4b0) 12:03:11 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 12:03:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x2c}}, 0x0) 12:03:11 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 12:03:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0xf19}, 0x14}}, 0x0) 12:03:11 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 12:03:11 executing program 3: socketpair(0xa, 0x0, 0xfffffffe, &(0x7f0000000000)) 12:03:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x63, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc9) 12:03:11 executing program 2: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180), 0xfffffffffffffea8}) 12:03:11 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x90000010) 12:03:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:03:12 executing program 0: openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200000, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, &(0x7f0000000100), 0x0) 12:03:12 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0xff, 0x1, 0xfa, 0x4, @mcast2, @empty, 0x700, 0x1, 0x9, 0xcf}}) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @private}, @can={0x1d, r1}, @nl=@unspec, 0xfffd}) 12:03:12 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="c3", 0x1}, {&(0x7f0000000300)='U', 0x1}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:03:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4, 0x4}]}, 0x18}}, 0x0) 12:03:12 executing program 2: r0 = openat$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x40046606, 0x0) 12:03:12 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000b40)=[{}], 0x1, 0x0, 0x0, 0x0) 12:03:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2bc, 0x12c, 0xffffffff, 0xffffffff, 0x12c, 0xffffffff, 0x244, 0xffffffff, 0xffffffff, 0x244, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "8f9b"}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "beacdb6eac30eb57c8e6938c40870cb8a5fac0964100e5bb551b08a33298"}}, {{@ipv6={@local, @rand_addr=' \x01\x00', [], [], 'veth1\x00', 'hsr0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x318) 12:03:12 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8940, &(0x7f0000000000)) 12:03:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x248, 0x0, 0xffffffff, 0x248, 0x114, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ipv6={@loopback, @mcast2, [], [], 'lo\x00', 'wg1\x00'}, 0x0, 0xf0, 0x114, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "50c6"}}, @common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@local, @mcast2, [], [], 'veth1_to_team\x00', 'bond_slave_1\x00'}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "c8c2"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@remote, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@rand_addr=' \x01\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x544) 12:03:12 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0xc, 0x0, 0x0) 12:03:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x7ff, 0xe8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 12:03:12 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 12:03:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) r0 = syz_io_uring_setup(0xa9a, &(0x7f0000000040)={0x0, 0x6583, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 12:03:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3) 12:03:12 executing program 3: syz_io_uring_setup(0x1440, &(0x7f0000000040)={0x0, 0x717d, 0x3f, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 12:03:12 executing program 2: syz_io_uring_setup(0x7ed5, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x78ce, &(0x7f0000000240), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000f28000/0x1000)=nil, &(0x7f00000001c0), &(0x7f00000002c0)) 12:03:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x0, 0x0, 0x71000000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc9) 12:03:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000500)={'ip6tnl0\x00', 0x0}) 12:03:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x63, 0x0, 0xa, 0x0, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc9) 12:03:12 executing program 5: openat$vcsa(0xffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x200000, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x8}, &(0x7f0000000500)={0x0, 0x989680}, 0x0) 12:03:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='trusted\x00', 0x0) 12:03:12 executing program 0: request_key(&(0x7f0000000040)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffe) [ 398.349793][T11440] ip6tnl0: mtu less than device minimum 12:03:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x0) 12:03:12 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x54) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 12:03:13 executing program 1: socketpair(0x1, 0x0, 0x400, &(0x7f0000000040)) 12:03:13 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x0, 0x0) io_uring_setup(0x764, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 12:03:13 executing program 0: syz_io_uring_setup(0xa9a, &(0x7f0000000040)={0x0, 0x6583, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 12:03:13 executing program 3: r0 = openat$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0xc03012f3, 0x0) 12:03:13 executing program 2: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0xffffffffffffffde) 12:03:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0x38}}, 0x0) 12:03:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x63}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc9) 12:03:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:03:13 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 12:03:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:03:13 executing program 2: openat$bsg(0xffffff9c, 0x0, 0x581000, 0x0) 12:03:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@fat=@fmask={'fmask', 0x3d, 0xfffffdfd}}]}) 12:03:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5411, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 12:03:13 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 12:03:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9}, 0x40) 12:03:13 executing program 0: syz_io_uring_setup(0x7ed5, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000d42000/0x14000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x78ce, &(0x7f0000000240), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000f28000/0x1000)=nil, &(0x7f00000001c0), &(0x7f00000002c0)) 12:03:13 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x54) r1 = syz_open_dev$char_raw(0x0, 0x0, 0x200482) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)={@private2, 0x0}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_ext={0x1c, 0x1, &(0x7f00000005c0)=@raw=[@exit], &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0xc, [], r2, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x4, 0x10, 0x0, 0x2}, 0x10, 0x3bc8}, 0x74) openat$procfs(0xffffff9c, &(0x7f0000000380)='/proc/meminfo\x00', 0x0, 0x0) 12:03:13 executing program 4: add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 12:03:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x0) 12:03:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 12:03:14 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x200]}, 0x8}) 12:03:14 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000002800)={&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0xf}, 0x0) 12:03:14 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=xen,', {[{@version_9p2000='version=9p2000'}, {@msize={'msize', 0x3d, 0xffffffff}}]}}) 12:03:14 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 12:03:14 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x20008091) [ 399.919988][T11535] 9pnet: Could not find request transport: xen 12:03:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsmount(r1, 0x0, 0x81) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) syz_mount_image$reiserfs(&(0x7f00000005c0)='reiserfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7573726a71756f74613d000aa9a52399fa257283b2c3800f6af54359b60371cbda30298b2454d1b4566127c3119127fd60cbd4bb321a7072acaa44bccc60bd7793b41471be5e1171681fad3e83edbb35f23901d26014212879faeeadcbc3c60554b678ca28b1bbc545c54f53a6f277a306b08f8060d49210e36a9dda1e8f3ec5a3b9a98b1e08d2c833598fbd57f53f9464bd1050f60da434f04557a815a67b6d2a9f4c361b5e90d3cee0ba84c8f3bd23750b3c72d823f96aacf8fb16d42c12145e7444d03f6fda7824e37d29"]) 12:03:14 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x101000, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x100002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000100), 0x12) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r2, &(0x7f0000000280), 0x12) 12:03:14 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="000000000000ffff653d303030303000"/38, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) quotactl(0x0, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) [ 400.350373][T11540] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 12:03:14 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x222900, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x4, 0x3, 0x1c, 0x5, 0x18, @loopback, @loopback, 0x8, 0x1, 0x9, 0x7fffffff}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f00000001c0)={'tunl0\x00', r1, 0x20, 0x40, 0x1, 0x3, {{0x2f, 0x4, 0x1, 0x18, 0xbc, 0x68, 0x0, 0x1, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0xbf, 0x3, 0x1, [{@private=0xa010102, 0x9}, {@broadcast, 0x7}, {@remote, 0x1}]}, @timestamp={0x44, 0x1c, 0xe7, 0x0, 0x9, [0x5, 0xe, 0x0, 0x7, 0xf323, 0x5]}, @cipso={0x86, 0xc, 0x1, [{0x5, 0x6, "6db87113"}]}, @generic={0x88, 0x9, "18f05ee3652fb4"}, @timestamp={0x44, 0x24, 0xdb, 0x0, 0x6, [0xffffffff, 0x4a50, 0x9, 0x5, 0x20, 0x8, 0x700, 0x40]}, @ssrr={0x89, 0x7, 0x97, [@local]}, @timestamp_addr={0x44, 0x24, 0xb5, 0x1, 0x9, [{@empty, 0x10000}, {@broadcast, 0x7}, {@local, 0x1f}, {@broadcast, 0x2}]}, @timestamp={0x44, 0x8, 0x6e, 0x0, 0xa, [0x1]}, @noop]}}}}}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x44000) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000380)=""/140) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x50, r4, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x400}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xcdb}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x20049440) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@ipv6_newaddrlabel={0xa4, 0x48, 0x200, 0x70bd2d, 0x25dfdbfe, {0xa, 0x0, 0x18, 0x0, r2, 0x2c18}, [@IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}, @IFAL_ADDRESS={0x14, 0x1, @empty}, @IFAL_ADDRESS={0x14, 0x1, @private2}, @IFAL_ADDRESS={0x14, 0x1, @empty}, @IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0x40}}, @IFAL_LABEL={0x8, 0x2, 0x7}]}, 0xa4}}, 0x4048824) 12:03:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() pivot_root(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x240400, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000000c0)={0x0, 0x100, 0x8, [], &(0x7f0000000040)=0x7}) 12:03:14 executing program 5: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="070000403c2c127cc602000000f3c7694c0796090000000000"], 0xa) unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x81402, 0x0) acct(&(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') 12:03:15 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 400.835583][T11559] Process accounting resumed 12:03:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0) 12:03:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x0, 0x0, 0x6300}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc9) [ 400.934547][T11559] Process accounting resumed 12:03:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) 12:03:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000500)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0x9c, &(0x7f00000000c0)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:03:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100), 0x10) 12:03:15 executing program 4: syz_io_uring_setup(0x1440, &(0x7f0000000040)={0x0, 0x717d, 0x3f}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 12:03:15 executing program 1: openat$bsg(0xffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) 12:03:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, 0x0, 0x0) 12:03:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x16, 0x8, 0x0, 0x1000}, 0x40) 12:03:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x0, 0x0, 0x200000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc9) 12:03:15 executing program 4: io_setup(0x7324, &(0x7f0000000080)=0x0) io_destroy(r0) 12:03:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x0, 0x6, 0x3f}]}) 12:03:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@private2, @remote, [], [], 'hsr0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 12:03:16 executing program 1: openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200000, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={r0}, 0x0) 12:03:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0810"], 0x0, 0x0) 12:03:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 12:03:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0) 12:03:16 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 12:03:16 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0xc, &(0x7f0000000000), 0x10) 12:03:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0}, 0x0) 12:03:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0xc0189436, &(0x7f0000000000)) 12:03:16 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000980)={'veth1_to_batadv\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:03:16 executing program 2: io_uring_setup(0x0, &(0x7f0000008c40)) 12:03:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={0x0}}, 0x0) 12:03:16 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 12:03:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x80000001}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 12:03:17 executing program 5: syz_mount_image$nfs4(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 12:03:17 executing program 0: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0) 12:03:17 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xfff7}, 0xe) 12:03:17 executing program 3: setuid(0xee00) fsopen(0xfffffffffffffffe, 0x0) 12:03:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, 0xffffffffffffffff) 12:03:17 executing program 3: keyctl$get_persistent(0xe, 0xee00, 0xfffffffffffffffe) 12:03:17 executing program 2: keyctl$get_persistent(0xd, 0xee00, 0xfffffffffffffffe) 12:03:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x18}, 0x40) [ 402.949203][T11642] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:03:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000340)="99", 0x1}], 0x2}, 0x0) 12:03:17 executing program 5: syz_io_uring_setup(0x7c72, &(0x7f0000000080), &(0x7f0000002000/0x400000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 12:03:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x89a0, 0x0) 12:03:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x80000001}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 12:03:17 executing program 3: r0 = gettid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, r0) 12:03:17 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='.\x00'}, 0x10) 12:03:17 executing program 5: keyctl$get_persistent(0x13, 0xee00, 0xfffffffffffffffe) 12:03:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)) 12:03:17 executing program 4: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xc08186c4910ba178) 12:03:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4004556d, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 12:03:18 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:03:18 executing program 2: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f00000013c0)) 12:03:18 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000080)='cifs.spnego\x00', 0x0, 0xfffffffffffffffd) 12:03:18 executing program 5: fsopen(&(0x7f00000001c0)='securityfs\x00', 0x0) [ 403.907495][T11687] hfsplus: invalid uid specified [ 403.919584][T11687] hfsplus: unable to parse mount options [ 404.022849][T11687] hfsplus: invalid uid specified [ 404.027829][T11687] hfsplus: unable to parse mount options 12:03:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x80000001}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 12:03:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 12:03:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 12:03:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) 12:03:18 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/126, 0x7e}], 0x1, 0x0, 0x0) 12:03:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x80000001}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x8, {{0x2, 0x4e23, @rand_addr=0x64010100}}}, 0x88) 12:03:18 executing program 0: syz_mount_image$nfs(&(0x7f00000014c0)='nfs\x00', 0x0, 0x0, 0x1, &(0x7f00000016c0)=[{&(0x7f0000001640)="b5", 0x1, 0x7fff}], 0x0, &(0x7f0000001700)) 12:03:18 executing program 3: socketpair(0x11, 0x2, 0x101, &(0x7f0000000040)) 12:03:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x5450, 0x0) 12:03:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001600)={0x2020}, 0x2020) [ 404.456631][T11718] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 404.531305][T11722] loop0: detected capacity change from 127 to 0 12:03:19 executing program 3: syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) [ 404.598390][T11722] loop0: detected capacity change from 127 to 0 12:03:19 executing program 2: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='C%'], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:03:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x80000001}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 12:03:19 executing program 0: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000480), 0xfffffffffffffd6f) 12:03:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4}, 0xe) 12:03:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xc}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x20) 12:03:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 12:03:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x80000001}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x8, {{0x2, 0x4e23, @rand_addr=0x64010100}}}, 0x88) 12:03:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x40000000000015e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x1b5, 0x5000, 0x0) 12:03:19 executing program 0: keyctl$get_persistent(0x1c, 0xee00, 0xfffffffffffffffe) 12:03:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045566, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 12:03:19 executing program 2: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="80", 0x1, 0xfffffffffffffffd) 12:03:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) 12:03:20 executing program 4: setuid(0xee00) inotify_init() 12:03:20 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 12:03:20 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x2000}) 12:03:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001480)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x684, 0x5, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x38, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x355}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}]}]}, {0x80, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffffffff}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x57c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x2b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x3f8, 0x5, 0x0, 0x1, [{0xfc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}, {0x2f8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x27c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x420, 0x5, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x284, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xf8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x164, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}, {0x14c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x118, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}]}]}, 0xec4}}, 0x0) 12:03:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x80000001}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x8, {{0x2, 0x4e23, @rand_addr=0x64010100}}}, 0x88) 12:03:20 executing program 1: setuid(0xee00) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="d0", 0x1}], 0x0, 0x0) 12:03:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xd50a, &(0x7f0000000740), 0x0, &(0x7f0000000840)={[{@shortname_lower='shortname=lower'}]}) 12:03:20 executing program 0: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='C%'], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) 12:03:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 12:03:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000108002300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) 12:03:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d001800ea1100000005000000", 0x29}], 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="28000000b3e52ad1471c6fde744a7c1f65b4e52d73a0b794cf18ce06b3a173c873579662172d0d1b3e0662303627732040c1761a36c39ea2bce57ef2961e663343cccb881a17a43a64e0e3f18aa496ced232cc7d57c84c009114e6883482859637c12939e3", @ANYRES16=r1, @ANYBLOB="08002abd7000fbdbdf252000000300580359b16a9d0c9d64d3bbec234d836be1fa3625383de5fd6dbcb6a05a5cdd40034bb3000538a7a9d87de5790ff3fa0c47fed5891d0dc9c134c1a0dc45505184d10611f3e3b6409cc36104870d9b"], 0x28}, 0x1, 0x0, 0x0, 0x4000001}, 0x20040004) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x72}, @void, @val={0xc, 0x99, {0x7, 0x29}}}}, [@mon_options, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}]]}, 0x34}}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x0) splice(r3, 0x0, r2, 0x0, 0x6ec03, 0xb6ffffff00000000) [ 406.331852][T11796] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:03:20 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x9, 0x4000183a, 0xffffffffffffffff, 0x0) 12:03:20 executing program 0: io_setup(0x3, &(0x7f0000000a00)) io_setup(0x0, &(0x7f0000000a00)) [ 406.467852][T11796] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 406.557421][T11796] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 406.640124][T11796] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 12:03:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000001c0)) [ 406.715737][T11796] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 406.784249][T11796] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 12:03:21 executing program 0: bpf$BPF_GET_PROG_INFO(0x17, 0x0, 0x0) 12:03:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x80000001}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x8, {{0x2, 0x4e23, @rand_addr=0x64010100}}}, 0x88) [ 406.852704][T11796] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 12:03:21 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x7, 0x4) 12:03:21 executing program 1: migrate_pages(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 12:03:21 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffff8, 0x4) 12:03:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_BYTES={0xc}]}, 0x2c}}, 0x0) 12:03:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0x0, 0x98, 0x98, 0x138, 0x178, 0x240, 0x1f0, 0x1f0, 0x1f0, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'veth0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0xc45a4af6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:03:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_BYTES={0xc}]}, 0x2c}}, 0x0) 12:03:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x9, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 12:03:21 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x1c1242, 0x0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)="1b", 0x1}], 0x1, 0x4d8d, 0x0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18}, 0x18) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x80000000002, 0x0, 0x0, 0x19}) 12:03:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) [ 407.509535][T11834] x_tables: duplicate underflow at hook 2 12:03:22 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000a80)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 12:03:22 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffffffff, &(0x7f0000000040)={0x0, 0x989680}) 12:03:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_BYTES={0xc}]}, 0x2c}}, 0x0) 12:03:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x19, 0x4) 12:03:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140), 0x4) 12:03:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:03:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_BYTES={0xc}]}, 0x2c}}, 0x0) 12:03:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0x0, 0x98, 0x98, 0x138, 0x178, 0x240, 0x1f0, 0x1f0, 0x1f0, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'veth0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0xc45a4af6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:03:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="c3", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 12:03:22 executing program 4: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000200)=0xffffffffffffffe0, 0xb35, 0x0) 12:03:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20048015) 12:03:22 executing program 2: stat(&(0x7f0000003300)='./file0\x00', 0x0) 12:03:22 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/diskstats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 12:03:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfc, 0x40000000}, 0xc) 12:03:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x18, 0x0, 0x6, 0x101, 0x0, 0x0, {}, [@nested={0x4, 0x17}]}, 0x18}}, 0x0) 12:03:23 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') flistxattr(r2, 0x0, 0x0) 12:03:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 408.647063][T11880] x_tables: duplicate underflow at hook 2 12:03:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x60, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x60}}, 0x0) 12:03:23 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/diskstats\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 12:03:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0x0, 0x98, 0x98, 0x138, 0x178, 0x240, 0x1f0, 0x1f0, 0x1f0, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'veth0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0xc45a4af6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:03:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x7e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 12:03:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:03:23 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000180)=""/112) 12:03:23 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self\x00', 0x210000, 0x0) 12:03:23 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc) 12:03:24 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 12:03:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:03:24 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) 12:03:24 executing program 1: migrate_pages(0x0, 0x0, 0x0, 0x0) [ 409.674607][T11914] x_tables: duplicate underflow at hook 2 12:03:24 executing program 2: unshare(0x20000400) prctl$PR_SVE_SET_VL(0x32, 0x32cf8) prctl$PR_GET_THP_DISABLE(0x2a) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0), 0x0, r0}, 0x68) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) dup(0xffffffffffffffff) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x2c080001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$packet(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000540)=@ax25={{0x3, @rose}, [@remote, @bcast, @default, @null, @remote, @netrom, @remote, @netrom]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000340)=""/96, 0x60}], 0x1, &(0x7f0000000180)=""/131, 0x83}, 0x9432df450d2fabca) 12:03:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 410.051515][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:03:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0x0, 0x98, 0x98, 0x138, 0x178, 0x240, 0x1f0, 0x1f0, 0x1f0, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'veth0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0xc45a4af6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:03:25 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 12:03:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:03:25 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f0000000040)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18181b, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x200000f) 12:03:25 executing program 2: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/ipc\x00') 12:03:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) 12:03:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='statm\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b332fe68abbba5b7ca6c125285563edd611119"}) [ 411.060267][T11943] x_tables: duplicate underflow at hook 2 12:03:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x684, 0x4) 12:03:25 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000002e00)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002dc0)={&(0x7f0000002980)={0x420}, 0x420}}, 0x0) 12:03:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:03:25 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c80)={&(0x7f0000000a80)={0x20, 0x15, 0x1, 0x0, 0x0, {0x0, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x20}}, 0x8800) 12:03:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='statm\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b332fe68abbba5b7ca6c125285563edd611119"}) 12:03:26 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0xfffffffffffffe7f) 12:03:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20040000) unshare(0x22060400) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:03:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x38, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x38}}, 0x0) 12:03:26 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') unshare(0x40600) syncfs(r0) 12:03:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='statm\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b332fe68abbba5b7ca6c125285563edd611119"}) 12:03:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0x0, 0x0, 0xb0, 0xb8, 0xb0, 0x158, 0x1a8, 0x1a8, 0x158, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'bridge_slave_1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}, {}, 0xfffffffe}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:03:26 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') flistxattr(r0, &(0x7f0000000180)=""/97, 0x61) 12:03:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001200)=@buf={0x0, &(0x7f0000001100)}) [ 412.086219][T11995] x_tables: duplicate underflow at hook 3 12:03:26 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 12:03:26 executing program 5: socketpair(0x26, 0x5, 0x200, &(0x7f0000000000)) 12:03:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='statm\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b332fe68abbba5b7ca6c125285563edd611119"}) 12:03:26 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:03:26 executing program 4: r0 = add_key$keyring(&(0x7f00000013c0)='keyring\x00', &(0x7f0000001400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f00000000c0)=""/8, 0x8) [ 412.355854][T12008] x_tables: duplicate underflow at hook 3 12:03:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:03:26 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000003740)=[{&(0x7f00000021c0)=""/163, 0xa3}, {&(0x7f0000002440)=""/4084, 0xff4}], 0x2, &(0x7f00000048c0)=[{&(0x7f00000037c0)=""/100, 0x64}, {0x0}], 0x2, 0x0) 12:03:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_retopts={{0x1c, 0x60, 0x7, {[@timestamp={0x44, 0x4}, @noop]}}}], 0x40}, 0x0) 12:03:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:03:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rmdir(&(0x7f0000000140)='./file0\x00') 12:03:27 executing program 1: migrate_pages(0x0, 0x52, 0x0, &(0x7f00000046c0)=0x101) 12:03:27 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) gettid() sendmsg$IPSET_CMD_TYPE(r2, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x38, 0xd, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x38}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000280)={0x0, 0x0, [], 0x0, 0x0}) splice(r1, 0x0, r3, 0x0, 0x8900000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) exit(0x1) mmap(&(0x7f000028e000/0x2000)=nil, 0x2000, 0x0, 0x28011, r5, 0x0) 12:03:27 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000003740)=[{&(0x7f00000021c0)=""/163, 0xa3}, {&(0x7f0000004940)=""/246, 0xf6}, {&(0x7f0000002440)=""/4084, 0xff4}], 0x3, &(0x7f00000048c0)=[{&(0x7f0000004a40)=""/4096, 0x1000}, {&(0x7f0000004840)=""/57, 0x39}], 0x2, 0x0) 12:03:27 executing program 1: pipe2$9p(0x0, 0x84c00) 12:03:27 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0xd2) 12:03:27 executing program 2: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, 0x0) 12:03:27 executing program 3: unshare(0x8020000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000001100)='ns/pid_for_children\x00') setns(r2, 0x0) 12:03:27 executing program 1: openat$udambuf(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/udmabuf\x00', 0x2) 12:03:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 12:03:27 executing program 4: setgroups(0x6, &(0x7f0000000000)=[0x0, 0xee00, 0x0, 0x0, 0xee01, 0xee00]) 12:03:27 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 12:03:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') write$P9_RATTACH(r0, 0x0, 0x0) 12:03:27 executing program 0: add_key$keyring(&(0x7f00000013c0)='keyring\x00', &(0x7f0000001400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\xa2\x80/\x00', 0xfffffffffffffffc) 12:03:28 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x9, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) r4 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 12:03:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001380)='\x7f\x00\x00\x00\x00\x00\x00\x00\x8e\x14]\xce\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x4d091, r0, 0x0) read(r0, &(0x7f0000000080)=""/4096, 0x200000) 12:03:28 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x100680, 0x0) 12:03:28 executing program 2: msgsnd(0x0, &(0x7f0000000040)={0x2}, 0x8, 0x0) 12:03:28 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) gettid() sendmsg$IPSET_CMD_TYPE(r2, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x38, 0xd, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x38}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000280)={0x0, 0x0, [], 0x0, 0x0}) splice(r1, 0x0, r3, 0x0, 0x8900000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) exit(0x1) mmap(&(0x7f000028e000/0x2000)=nil, 0x2000, 0x0, 0x28011, r5, 0x0) 12:03:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001600)={&(0x7f0000001280), 0xc, &(0x7f00000015c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0xc0) 12:03:28 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:03:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 12:03:28 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000012c0)='children\x00') 12:03:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)={[], [{@smackfsroot={'smackfsroot', 0x3d, '#'}}]}) 12:03:28 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18, 0xfffffffffffffffe}, 0x18) 12:03:28 executing program 0: setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}}, 0x0) 12:03:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 12:03:30 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r2, 0x4, 0x70bd27, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0xd2) 12:03:30 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000009940)='T', 0x1) 12:03:30 executing program 0: clock_gettime(0x2f95c6519b38059d, 0x0) 12:03:30 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) gettid() sendmsg$IPSET_CMD_TYPE(r2, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x38, 0xd, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x38}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000280)={0x0, 0x0, [], 0x0, 0x0}) splice(r1, 0x0, r3, 0x0, 0x8900000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) exit(0x1) mmap(&(0x7f000028e000/0x2000)=nil, 0x2000, 0x0, 0x28011, r5, 0x0) 12:03:30 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000003c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x127f, 0x0) 12:03:30 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x1, 0xee01}}) 12:03:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 12:03:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000002300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c00) 12:03:30 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000a80)=0x2) 12:03:30 executing program 1: getresuid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) 12:03:31 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 12:03:31 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x9, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) r4 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 12:03:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x9, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) r4 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 12:03:31 executing program 3: unshare(0x8020000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') setns(r2, 0x0) 12:03:31 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, r0/1000+10000}}, 0x0) 12:03:31 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) gettid() sendmsg$IPSET_CMD_TYPE(r2, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x38, 0xd, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x38}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000280)={0x0, 0x0, [], 0x0, 0x0}) splice(r1, 0x0, r3, 0x0, 0x8900000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) exit(0x1) mmap(&(0x7f000028e000/0x2000)=nil, 0x2000, 0x0, 0x28011, r5, 0x0) 12:03:31 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001140)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa, 0x8}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "286545353d097470d9"}, @INET_DIAG_REQ_BYTECODE={0x21, 0x1, "95c44e650e8f325ba785ed4e88f94b19026f31e43005a43e3de32c8823"}]}, 0x48}}, 0x0) 12:03:31 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000003c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x127d, 0x0) 12:03:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) 12:03:32 executing program 2: pipe2(&(0x7f0000002040)={0xffffffffffffffff}, 0x800) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 12:03:32 executing program 0: timer_create(0x3, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f00000001c0)) 12:03:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001680)) 12:03:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80b02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:03:38 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x9, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) r4 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 12:03:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x800000, 0x0) 12:03:38 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) 12:03:38 executing program 2: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/34) 12:03:38 executing program 5: wait4(0x0, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000000180)) 12:03:38 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x9, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) r4 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) [ 424.539664][T12328] overlayfs: missing 'lowerdir' 12:03:39 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000003c0)='/dev/nbd#\x00', 0x0, 0x101482) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 12:03:39 executing program 5: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000003740)=[{&(0x7f0000004940)=""/246, 0xf6}, {&(0x7f0000002440)=""/4084, 0xff4}], 0x2, &(0x7f00000048c0)=[{&(0x7f0000004a40)=""/4096, 0x1000}, {&(0x7f0000004840)=""/57, 0x39}], 0x2, 0x0) 12:03:39 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) 12:03:39 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 12:03:39 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 12:03:39 executing program 2: syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0x0, 0x20800) 12:03:42 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x9, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) r4 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 12:03:42 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x8, &(0x7f0000000100)={&(0x7f0000000240)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe5, 0x1, "ad1e5f0e43409a49afab1eb7474f98d90e6140493db13c444ae3f91886b9d1256f2994316d0c7bceceb86617237d0b85a80dcbb150f79d31fa7d25595ee33db2bed46505d799f08b278e32c538c565917614288e49a50409b7bf66c4670c5b0e4f06f31babd8a4c25e13a27031a6498fdcb74ad57a65da76ba2f11c609df6b855d690ce7b436a0155af2b00a659edb82c24b21c619a4ccbe9a5c6a050f71054a498ff90178cc0cd1bd0f05c8079d588c8a3f15bec8589550aaac47667866d1e0e00252ac94239792ba0432b960154471c5c14b4a697991697300d00b96693bd820"}, @INET_DIAG_REQ_BYTECODE={0x11, 0x1, "a160679d6c7d5f120104ac39f5"}, @INET_DIAG_REQ_BYTECODE={0xd1, 0x1, "c3b9622ebdabaadc060bc10548bc3ef1db3f3e51647eaf1050dc463dea6db1e48bf94b4a191eac15c2b704d4000248b8b3d7f6589d2ac88a29c6a47ae0527b2462b0b706b9f8a8a8b14dbc6c8819c014e44c7b3a9020bc14c23df55add353821985a613520a8ada27334c2a10a673f2db6b4952b2351f54a70a435caaf43d4d66f70cac636a1560578fa6398f56d6ce3910aaf8662d5af83be9cfeb8f3326c1b8b5c3438d014ea9257bce5fd2663aba76b6fe8dba643f5d9f6d2a0a9d1f1331e7ecf3f9b63fa934f0d98f07f7e"}, @INET_DIAG_REQ_BYTECODE={0x39, 0x1, "c8502311d0dd5c04eb6e576773ba6953952b3a8a85bca9f08dee4e9f1504aa8035feb58b0eddc3ecf4cc84fdfb16f6be79e92efc55"}, @INET_DIAG_REQ_BYTECODE={0xc69, 0x1, "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"}]}, 0xec4}}, 0x0) 12:03:42 executing program 0: r0 = timerfd_create(0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) 12:03:42 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/null\x00', 0x20201, 0x0) 12:03:42 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000003c0)='/dev/nbd#\x00', 0x0, 0x101482) write$char_raw(r0, &(0x7f0000000400)={'_'}, 0x200) 12:03:48 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x9, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) r4 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 12:03:48 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/4096) 12:03:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x10, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000007c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 12:03:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf6, &(0x7f0000000040)=""/246, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x4}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000a80)=@framed={{0x3}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xe9, &(0x7f0000000380)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x1, 0xff, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) 12:03:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5}}]}}, &(0x7f0000000280)=""/210, 0x4a, 0xd2, 0x1}, 0x20) 12:03:49 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') 12:03:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 12:03:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) 12:03:49 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='net/rt_cache\x00') 12:03:51 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:03:51 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f00000000c0)={&(0x7f0000000080), 0x8}) 12:03:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x29, 0x12, 0x0, 0x0) 12:03:51 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000a, 0x11, r0, 0x0) 12:03:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') 12:03:51 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xc0045878, 0x0) 12:03:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000340)={[{@grpjquota='grpjquota='}]}) 12:03:51 executing program 5: bpf$BPF_PROG_QUERY(0x13, 0x0, 0x0) 12:03:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x8, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 12:03:51 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 12:03:51 executing program 2: io_setup(0x8, &(0x7f0000000380)=0x0) io_submit(r0, 0x3, &(0x7f0000000f80)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) [ 437.053734][T12466] loop0: detected capacity change from 1024 to 0 12:03:51 executing program 1: io_setup(0x4, &(0x7f0000000000)) io_setup(0x8, &(0x7f0000000380)) 12:03:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4c01, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xe6, &(0x7f0000000140)=""/230, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 437.167293][T12466] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 12:03:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x2b, 0x0, 0x0) 12:03:51 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:51 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) [ 437.304889][T12466] EXT4-fs (loop0): orphan cleanup on readonly fs [ 437.315329][T12466] EXT4-fs error (device loop0): ext4_orphan_get:1411: comm syz-executor.0: bad orphan inode 33554432 [ 437.364152][T12466] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpjquota=,,errors=continue 12:03:51 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='/dev/ashmem\x00') 12:03:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMP(r0, 0x29, 0x0, 0x0, 0x0) 12:03:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000340)={[{@grpjquota='grpjquota='}]}) 12:03:52 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80) 12:03:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x4e0}, {0x0}, {&(0x7f0000010e00)}], 0x81, &(0x7f0000000340)) 12:03:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)}], 0x0, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio'}}]}) 12:03:52 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x20001, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) 12:03:52 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/mdstat\x00', 0x0, 0x0) [ 437.807036][T12505] loop4: detected capacity change from 4 to 0 12:03:52 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) connect$nfc_raw(r0, 0x0, 0x0) [ 437.913368][T12511] loop5: detected capacity change from 4 to 0 [ 437.948351][T12509] loop0: detected capacity change from 1024 to 0 [ 438.024299][T12505] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 438.085823][T12511] EXT4-fs (loop5): fragment/cluster size (16384) != block size (1024) 12:03:52 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xc, 0x0, 0x0, 0x0}, 0x20) 12:03:52 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x40000000000015e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 12:03:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{0x0, 0x0, 0x200}, {&(0x7f0000000180)="fb502e781f23c7077fcbafdd8c8f", 0xe, 0x3}], 0x20c808, &(0x7f0000000840)) 12:03:52 executing program 4: pipe2(&(0x7f0000000f80), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000005f40)='nl80211\x00') [ 438.296943][T12509] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 438.365459][T12509] EXT4-fs (loop0): orphan cleanup on readonly fs [ 438.373539][T12509] EXT4-fs error (device loop0): ext4_orphan_get:1411: comm syz-executor.0: bad orphan inode 33554432 [ 438.393138][T12509] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpjquota=,,errors=continue 12:03:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000340)={[{@grpjquota='grpjquota='}]}) 12:03:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)}], 0x0, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio'}}]}) 12:03:53 executing program 1: process_vm_readv(0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/233, 0xe9}], 0x2, 0x0) 12:03:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x29, 0x21, 0x0, 0x0) 12:03:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f00000009c0)={'ip_vti0\x00', 0x0}) 12:03:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 12:03:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1b, &(0x7f0000000000), 0x4) [ 438.769704][T12543] loop5: detected capacity change from 4 to 0 12:03:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8}, {}]}, @func]}}, &(0x7f0000000540)=""/185, 0x42, 0xb9, 0x1}, 0x20) 12:03:53 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 12:03:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) memfd_create(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 12:03:53 executing program 3: syz_open_dev$vcsu(&(0x7f0000001640)='/dev/vcsu#\x00', 0x5, 0x290800) [ 438.935359][T12553] loop0: detected capacity change from 1024 to 0 12:03:53 executing program 1: bpf$BPF_PROG_QUERY(0xf, 0x0, 0x0) [ 439.029424][T12543] EXT4-fs (loop5): fragment/cluster size (16384) != block size (1024) [ 439.244061][T12553] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 439.320127][T12553] EXT4-fs (loop0): orphan cleanup on readonly fs [ 439.326753][T12553] EXT4-fs error (device loop0): ext4_orphan_get:1411: comm syz-executor.0: bad orphan inode 33554432 [ 439.343994][T12553] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpjquota=,,errors=continue 12:03:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000340)={[{@grpjquota='grpjquota='}]}) 12:03:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000003f80)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af03, &(0x7f00000000c0)) 12:03:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)}], 0x0, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio'}}]}) 12:03:53 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 12:03:53 executing program 3: io_setup(0x8, &(0x7f0000000380)) io_setup(0x100, &(0x7f0000000000)) io_setup(0x800, &(0x7f0000000040)) io_setup(0x40, &(0x7f0000000080)) io_setup(0xa2ce, &(0x7f0000000100)) [ 439.524677][T12578] loop5: detected capacity change from 4 to 0 12:03:54 executing program 1: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000300)="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", 0x2000, 0x0) bpf$BPF_PROG_QUERY(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 12:03:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000340)={[{@grpjquota='grpjquota='}]}) [ 439.785233][T12590] loop0: detected capacity change from 1024 to 0 [ 439.889504][T12578] EXT4-fs (loop5): fragment/cluster size (16384) != block size (1024) 12:03:54 executing program 1: timer_create(0x5, &(0x7f0000000440), 0x0) [ 439.985690][T12598] loop2: detected capacity change from 1024 to 0 12:03:54 executing program 3: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x560f, &(0x7f0000000100)) [ 440.129183][T12598] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 12:03:54 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000002440)={&(0x7f0000002140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}, 0x0) 12:03:54 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0xa0400, 0x0) [ 440.171072][T12598] EXT4-fs (loop2): orphan cleanup on readonly fs [ 440.181242][T12598] EXT4-fs error (device loop2): ext4_orphan_get:1411: comm syz-executor.2: bad orphan inode 33554432 [ 440.207955][T12598] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpjquota=,,errors=continue [ 440.251391][T12590] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 12:03:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x5, 0x5, 0x20, 0x5}, 0x40) [ 440.403796][T12590] EXT4-fs (loop0): orphan cleanup on readonly fs [ 440.470525][T12590] EXT4-fs error (device loop0): ext4_orphan_get:1411: comm syz-executor.0: bad orphan inode 33554432 [ 440.485456][T12590] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpjquota=,,errors=continue 12:03:55 executing program 1: setreuid(0x0, 0xee01) 12:03:55 executing program 2: futex(&(0x7f0000000040)=0x2, 0x88, 0x0, 0x0, 0x0, 0x0) 12:03:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)}], 0x0, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio'}}]}) 12:03:55 executing program 4: socket(0x2, 0x5, 0x1) 12:03:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {}, 0x0, 0x200000000000092}, 0x90) 12:03:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) [ 440.851985][T12636] loop5: detected capacity change from 4 to 0 12:03:55 executing program 3: socketpair(0x28, 0x0, 0xffffffc0, &(0x7f0000000240)) 12:03:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f00000000c0)=ANY=[], 0x1) 12:03:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0xc, 0x0, 0x0) 12:03:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x29, 0x14, 0x0, 0x0) 12:03:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x5adc7bf549a7aa55, 0x1, 0x1f}, 0x40) [ 441.163947][T12636] EXT4-fs (loop5): fragment/cluster size (16384) != block size (1024) 12:03:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:03:55 executing program 2: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:03:55 executing program 3: socketpair(0x5, 0x0, 0x0, &(0x7f00000114c0)) 12:03:55 executing program 4: select(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)) 12:03:55 executing program 5: timer_create(0xb54a27d9b9e0d1c8, 0x0, &(0x7f0000000140)) 12:03:55 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, &(0x7f0000000180)) 12:03:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 12:03:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 12:03:56 executing program 4: socketpair(0x18, 0x0, 0x7fffffff, &(0x7f0000000200)) 12:03:56 executing program 3: bpf$BPF_PROG_QUERY(0x3, 0x0, 0x95) 12:03:56 executing program 5: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x5cd000) 12:03:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:03:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x29, 0x18, 0x0, 0x0) 12:03:56 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/cpuinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 12:03:56 executing program 4: process_vm_readv(0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) 12:03:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x78, 0x77, 0x3, 0x0, 0x8, 0x1090, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe44, 0x0, @perf_config_ext={0x1, 0x3}, 0x18011, 0x22, 0xea9, 0x3, 0x0, 0x6, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bind(0xffffffffffffffff, &(0x7f0000000540)=@in6={0xa, 0x4e20, 0x0, @remote, 0x1}, 0x80) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000003f80)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) 12:03:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 12:03:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@nl=@unspec, 0x80) 12:03:56 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000002400)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 12:03:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 12:03:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x12, r1, 0x10000000) 12:03:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000640)={@rand_addr=0x64010100, @empty}, 0xc) 12:03:56 executing program 1: syz_open_dev$vcsu(&(0x7f0000001740)='/dev/vcsu#\x00', 0x0, 0x0) 12:03:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000080), 0x4) 12:03:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/vmstat\x00', 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x3bca, 0xfffffffffffffcce) socket(0x2, 0x400000000002, 0x0) 12:03:56 executing program 2: io_setup(0xc000, &(0x7f0000000000)) 12:03:56 executing program 4: syz_open_dev$vcsu(&(0x7f0000001740)='/dev/vcsu#\x00', 0x0, 0x4200) 12:03:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0xd}]}}, &(0x7f0000000380)=""/157, 0x26, 0x9d, 0x1}, 0x20) 12:03:56 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000002400)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:03:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x5450, 0x0) 12:03:56 executing program 5: bpf$BPF_PROG_QUERY(0x13, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 12:03:57 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000002c0)="da", 0x1, 0x7}]) 12:03:57 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x82474dbd1bfd7a84, 0xffffffffffffffff) 12:03:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) write$UHID_GET_REPORT_REPLY(r1, 0x0, 0x0) 12:03:57 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001140)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 12:03:57 executing program 0: socket(0x2, 0x5, 0x78b) 12:03:57 executing program 5: socket(0xa, 0x0, 0x7fffffff) 12:03:57 executing program 3: perf_event_open$cgroup(&(0x7f0000002400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:03:57 executing program 0: perf_event_open$cgroup(&(0x7f0000002400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:03:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r2, &(0x7f00000005c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 12:03:57 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 12:03:57 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000500)) 12:03:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000540)=@l2tp={0x2, 0x0, @multicast2}, 0x80) 12:03:57 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 12:03:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 12:03:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @private0, @private1, 0x0, 0x3ff}) 12:03:57 executing program 3: perf_event_open$cgroup(&(0x7f0000002400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:03:57 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000300)="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", 0x2000, 0x0) bpf$BPF_PROG_QUERY(0x7, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 12:03:57 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, 0x0, 0x0) 12:03:57 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$negate(0x11, r0, 0x0, 0x0) 12:03:57 executing program 3: perf_event_open$cgroup(&(0x7f0000002400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:03:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', 0x0}) 12:03:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x29, 0x0, 0x0, 0x0) 12:03:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f00000009c0)={'ip_vti0\x00', 0x0}) 12:03:57 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') 12:03:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 12:03:57 executing program 3: perf_event_open$cgroup(&(0x7f0000002400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:03:57 executing program 0: perf_event_open$cgroup(&(0x7f0000002400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:03:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x29, 0x35, 0x0, 0x0) 12:03:58 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001280)='/dev/hwrng\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/73, 0x49) 12:03:58 executing program 4: perf_event_open$cgroup(&(0x7f0000002400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:03:58 executing program 1: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000300)="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", 0x2000, 0x0) bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 12:03:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) 12:03:58 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000300)="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", 0x2000, 0x0) bpf$BPF_PROG_QUERY(0xe, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 12:03:58 executing program 5: perf_event_open$cgroup(&(0x7f0000002400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:03:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000030800000000000000b200000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008001b0000000000"], 0x28}}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = getpid() capset(&(0x7f0000000000)={0x20080522, r1}, &(0x7f00000001c0)={0xfeba, 0x9, 0x8000, 0x800, 0x1000, 0x80000000}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xe) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={r0, 0x3b, 0x9, 0x2}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[], 0x60}, 0x1, 0x0, 0x0, 0x805}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000380)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) 12:03:59 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001300)={{0x12, 0x1, 0x0, 0x91, 0xa3, 0xce, 0x0, 0x403, 0xff39, 0x709, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0x7b, 0x5}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001d00)={{0x12, 0x1, 0x0, 0x78, 0xc7, 0xad, 0x0, 0xc52, 0x2423, 0xd05a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x32, 0x4, 0x69}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000027c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000003180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000003500)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 12:03:59 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000e80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x80, 0x62, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x7, 0x1, 0x2, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x0, 0x3, 0x5}}}}}]}}]}}, &(0x7f0000000fc0)={0xa, &(0x7f0000000ec0)={0xa, 0x6, 0x201, 0x81, 0x2, 0x4, 0xff, 0x20}, 0x62, &(0x7f0000000f00)={0x5, 0xf, 0x62, 0x6, [@wireless={0xb, 0x10, 0x1, 0x8, 0x80, 0x3, 0xff, 0xfff8, 0xc2}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xa7, "953d3adb29670adbddd05109e1e10c2e"}, @ssp_cap={0x20, 0x10, 0xa, 0xf0, 0x5, 0x1, 0x0, 0x8, [0x30, 0x0, 0xf, 0xff3ff0, 0x3f0f]}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "03438e25495b5a21c83eba2517c35d0c"}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x2, 0x8, 0x200}]}, 0x1, [{0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0x2c01}}]}) syz_usb_ep_write(0xffffffffffffffff, 0x80, 0x2b, &(0x7f0000001000)="651194f93f3176ad1d602a48d335afaf0f5e77c7cc756f2471e0c676e78f2a19f4a7eca81013dbf7fb22f3") syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000001100)={0x14, &(0x7f0000001040)={0x40, 0x24, 0x3d, {0x3d, 0xb, "8afa14ff0f523ed62acfcd9c790910833c98bfcbd3ecf2bd45536c17da3591ca945b942d3ef18b4a869009801415f97e6a9b4787954ac674473ae0"}}, &(0x7f00000010c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001340)={0x44, &(0x7f0000001140)={0x0, 0xe, 0x15, "98abcade8a0cadc1d7f367a15497c66bb798d8b78d"}, &(0x7f0000001180)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000011c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000001200)={0x20, 0x80, 0x1c, {0x81, 0x7, 0xffffffff, 0x8, 0x3, 0x3, 0x800, 0x80000000, 0x1, 0x800, 0x8001, 0x4}}, &(0x7f0000001240)={0x20, 0x85, 0x4, 0x7}, &(0x7f0000001280)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000012c0)={0x20, 0x87, 0x2, 0x86}, &(0x7f0000001300)={0x20, 0x89, 0x2, 0x1}}) syz_usb_connect$cdc_ecm(0x3, 0x60, &(0x7f00000013c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0x20, 0x20, 0xfc, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x0, "28c43aa6"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x0, 0x4, 0x7}, [@mbim_extended={0x8, 0x24, 0x1c, 0x6, 0x20, 0x5}, @dmm={0x7, 0x24, 0x14, 0x8, 0x20}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x8, 0xff, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x7f, 0x80, 0xb0}}}}}]}}]}}, &(0x7f0000001980)={0xa, &(0x7f0000001440)={0xa, 0x6, 0x250, 0x3f, 0x6, 0xf, 0x10, 0x49}, 0x35, &(0x7f0000001480)={0x5, 0xf, 0x35, 0x2, [@ssp_cap={0x1c, 0x10, 0xa, 0x7, 0x4, 0x4, 0xf00, 0x5, [0x60ff, 0x3f, 0xc000, 0xc000]}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "58d40d017800e0b0af9df67bc604b6ac"}]}, 0xa, [{0x4, &(0x7f00000014c0)=@lang_id={0x4, 0x3, 0x41b}}, {0x4, &(0x7f0000001500)=@lang_id={0x4, 0x3, 0x436}}, {0xce, &(0x7f0000001540)=@string={0xce, 0x3, "e5e66569076fe3c912160b2b593ce5b1d704dae7801b207c2f8ecfa739a2adcc132d4cc4a83c40af279b4d480c4a62af9789f79e8aa4579eb7f0bc5270c864d73da4d78f792c3ff8e853207aeee5858bae2ab705d53417bc484a43897f8b4d1abd4744b9001314d7d5a821ebb8d5569d38719ae4e0b6b66414f7d2a2522369497a2a2c709f028097f4b4bb362febf415639dfcc1567b89f8c1a72d3a0a423d0ab097415fc1aa68bebd4f57bb92b29675efc3e5d40a184f3434abe0440c3bc9a29dd4b37651a6004570def486"}}, {0x5a, &(0x7f0000001640)=@string={0x5a, 0x3, "39262ae033a5837d302892c90e9e4c153faefa6631be9be6c204a81e937cb6a90f83e273e01c4893e1df20ce48f751f43e7617473cbf3151e9df2f982c078210a11261311abee2351d7c015327aebf5c3c75d50da386559f"}}, {0x5, &(0x7f00000016c0)=@string={0x5, 0x3, "8a66e9"}}, {0x4, &(0x7f0000001700)=@lang_id={0x4, 0x3, 0x1c01}}, {0x4, &(0x7f0000001740)=@lang_id={0x4, 0x3, 0x416}}, {0xe7, &(0x7f0000001780)=@string={0xe7, 0x3, "e3302377b0c9e075fbe2d6b153382d47382854af027be4f58c8df32f0d6444f0abe49708ece3c75d7207c32627759e5a0c8cdceb11aae1b14664cb0ade7b824102ff0a08bf89c03c1fc8d17ab1fec292db8d3a28c562d7a82cb92c90802a247ccb1fc437ccd81957550cd16f2c957a3c0d7ccf56089e7eb7b8d61cb748f412bd1511905a2d38b49727d8de89197ac5fdf0795e29cee114b4509a28ba53e586afc40d5845c70ec02bf0e43eca3f22787b82eec8dd6778a9dbe16f04b285850761f40ce8f27c592323653951c61cee7b5ee25b409945fcd140357c99bed4891b091c27b289b6"}}, {0x85, &(0x7f0000001880)=@string={0x85, 0x3, "d195572df2fef82868d213fffa0a5ce8601554976761bacce4e528041e79d3fc98568e376cbd34d9fcfc8830abb603e554e2c6391e92b03f9838791591ef20e6cad8e1e4681ed82bffb7841c719705acaa71f23aa3eb1eb4c91d9b39462ef953af2eba76057ae08da462a6767a7d8e90913651efa39a2255b97921aeb6f8221a9eb11b"}}, {0x4, &(0x7f0000001940)=@lang_id={0x4, 0x3, 0x419}}]}) syz_usb_disconnect(0xffffffffffffffff) 12:03:59 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 12:03:59 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002680)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1532, 0x11d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) 12:03:59 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000880)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$printer(0x4, 0x2d, &(0x7f00000010c0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x3}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000004d40)={0xa, &(0x7f0000004b80)={0xa, 0x6, 0x0, 0x0, 0xfd, 0x1f, 0x50, 0x9}, 0x0, 0x0}) [ 445.345189][ T18] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 445.369881][ T9825] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 445.381909][ T9355] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 445.563764][ T9601] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 445.740920][ T9355] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 445.755129][ T18] usb 2-1: config 1 interface 0 has no altsetting 0 [ 445.859873][ T9601] usb 4-1: Using ep0 maxpacket: 32 [ 445.890254][ T9825] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 445.904980][ T9825] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 445.920009][ T18] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 445.936876][ T9825] usb 1-1: Product: syz [ 445.942902][ T9355] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 445.952385][ T18] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 445.961810][ T9355] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 445.970346][ T9825] usb 1-1: Manufacturer: syz [ 445.975308][ T18] usb 2-1: Product: syz [ 445.981006][ T9825] usb 1-1: SerialNumber: syz 12:04:00 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000029c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000002e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000003100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 445.988310][ T9355] usb 3-1: Product: syz [ 445.997108][ T18] usb 2-1: Manufacturer: syz [ 446.009907][ T9355] usb 3-1: Manufacturer: syz [ 446.018218][ T18] usb 2-1: SerialNumber: syz [ 446.030076][ T9355] usb 3-1: SerialNumber: syz [ 446.084132][ T9825] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 446.097401][ T9355] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 446.180051][ T9601] usb 4-1: unable to get BOS descriptor or descriptor too short [ 446.250060][ T9601] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 446.257676][ T9601] usb 4-1: can't read configurations, error -71 [ 446.286104][T12831] udc-core: couldn't find an available UDC or it's busy [ 446.305027][T12838] udc-core: couldn't find an available UDC or it's busy [ 446.315676][T12831] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 446.354986][T12838] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 446.403870][T12838] udc-core: couldn't find an available UDC or it's busy [ 446.420260][ T9355] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 446.433391][T12838] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 446.477370][T12838] udc-core: couldn't find an available UDC or it's busy [ 446.514576][T12838] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 446.538042][T12838] udc-core: couldn't find an available UDC or it's busy [ 446.545408][T12838] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 446.577623][T12838] udc-core: couldn't find an available UDC or it's busy [ 446.601822][T12838] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 446.641526][ T18] usb 2-1: USB disconnect, device number 2 [ 446.671469][ T9355] usb 6-1: Using ep0 maxpacket: 32 [ 446.750180][ T9825] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 446.800773][ T9355] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 446.839989][ T9355] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 446.870232][ T9355] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 446.889907][ T9355] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 446.921658][ T9355] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 446.940715][ T9355] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 446.963197][T12833] udc-core: couldn't find an available UDC or it's busy [ 446.981365][T12833] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 447.005092][ T57] usb 3-1: USB disconnect, device number 2 [ 447.035015][ T9601] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 447.068090][T12878] usb 1-1: USB disconnect, device number 2 [ 447.131295][ T9355] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 447.147270][ T9355] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.169166][ T9355] usb 6-1: Product: syz [ 447.182813][ T9355] usb 6-1: Manufacturer: syz 12:04:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 447.206142][ T9355] usb 6-1: SerialNumber: syz [ 447.320065][ T9601] usb 4-1: Using ep0 maxpacket: 32 [ 447.342173][T12891] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:04:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e21}, 0x80, 0x0}, 0x0) 12:04:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000500)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 447.390197][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 447.449933][ T9601] usb 4-1: unable to get BOS descriptor or descriptor too short [ 447.476032][T12856] udc-core: couldn't find an available UDC or it's busy [ 447.505568][T12856] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 447.520292][ T9601] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 447.528036][ T9601] usb 4-1: can't read configurations, error -71 [ 447.552791][ T9601] usb usb4-port1: attempt power cycle 12:04:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000040)) [ 447.609976][ T9355] cdc_ncm 6-1:1.0: bind() failure [ 447.632645][ T9355] cdc_ncm 6-1:1.1: bind() failure [ 447.670541][ T9355] usb 6-1: USB disconnect, device number 2 12:04:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x1, &(0x7f0000001500)=@raw=[@ldst], &(0x7f0000001540)='syzkaller\x00', 0x7, 0xbd, &(0x7f0000001580)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 447.790650][ T7] usb 2-1: config 1 interface 0 has no altsetting 0 [ 447.810000][ T9825] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 447.837971][ T9825] ath9k_htc: Failed to initialize the device [ 447.865115][T12878] usb 1-1: ath9k_htc: USB layer deinitialized [ 447.960774][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 447.974804][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.993595][ T7] usb 2-1: Product: syz [ 448.005522][ T7] usb 2-1: Manufacturer: syz [ 448.015531][ T7] usb 2-1: SerialNumber: syz [ 448.234339][ T7] usb 2-1: USB disconnect, device number 3 [ 448.349837][ T9649] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 448.589976][ T9649] usb 6-1: Using ep0 maxpacket: 32 [ 448.720454][ T9649] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 448.746170][ T9649] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 448.757777][ T9649] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 448.769537][ T9649] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 448.781016][ T9649] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 448.792517][ T9649] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 448.960608][ T9649] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 448.978828][ T9649] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 448.988612][ T9649] usb 6-1: Product: syz [ 449.002735][ T9649] usb 6-1: Manufacturer: syz [ 449.007372][ T9649] usb 6-1: SerialNumber: syz [ 449.173278][ T9649] cdc_ncm 6-1:1.0: bind() failure [ 449.195316][ T9649] cdc_ncm 6-1:1.1: bind() failure [ 449.213645][ T9649] usb 6-1: USB disconnect, device number 3 [ 450.227345][T12811] bridge0: port 2(bridge_slave_1) entered disabled state [ 450.235809][T12811] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.929081][T12811] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 455.360579][T12811] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 459.685847][T12811] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.695066][T12811] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.718751][T12811] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.732041][T12811] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 12:04:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000002c0)='\xbb\x02\xb1\x91Q\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\x01\x00\x00\x00\x00\x00\x00\x00\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x7f\x00\xff\xa1\xea\xf9l`7\xa8N\xeel\x98\xf0\v\xe1\x11]\xd7\xc8@F\x87\xee\x84[|\xcd\x9c\rN\x03\xef\xd3U\n 8/%\xa6n\xa2\xb8\x94*\xc7z\xe6\xd9/=\xf6t\xc9\xa1\xa9\v\xa1\xab\x90\x1d\x1a@\xa5\xc0Q[\'\xd1\xd6\xae\xf4\xd7\xab\xdf\x03\xd0\xcer\xbbH\x8cB\xe9\xcf=_\xa6\xfa\x97\t\x8d\x06\x889\x16tc\xc7L}\xf4:L\xc6\f\xed\"a-?\x16\x02\xab\xdf-S\xa4\xf2\xf0\x82\x8f\xbf\x0f\xc8L\x7fd\xecMj', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7beb6284) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1, 0x0) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x380010a, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 12:04:15 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 12:04:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x800448d2, &(0x7f0000000000)) 12:04:15 executing program 0: syz_emit_ethernet(0x1002, &(0x7f0000001b40)={@broadcast, @random="02262f36b6e8", @val, {@ipv6}}, 0x0) 12:04:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000240)={[{@fat=@uid={'uid'}}]}) 12:04:15 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000029c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000002e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000003100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 12:04:15 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@dev, @dev={0xfe, 0x80, [], 0x22}, @dev, 0xc, 0x7d3, 0x1, 0x0, 0x0, 0x50083}) getpid() clock_settime(0x7, &(0x7f0000000480)) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000140)={@remote, 0x7a, r2}) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x108) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)=[{0x0, 0x12c}, {0x0}, {&(0x7f00000006c0)=ANY=[@ANYBLOB="3e2a5a00009824232a54d9dbf20ad104eb1e7f14723bd344b5f6bb06980ee7dec05321a6b5e182e4a9beccf72f5904658e2fc12ef054fd71f1f4a05c0900007f6bf697d06674d941e107f055dbf6cddd9406ef997e8b76ed3425cc5d5d58aa36763aeba7f5f56b7896e08c63ff95cf179a5ba95286fc379970d35b916dbc617c5122a515a13c1b6424e27d4a6d2ff679ab6397a160680c450120ee9f0859bacd56b15b2dfa7eb64f0000000000"], 0x2c}, {&(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYBLOB="48e3b0d536a89405e255a9f538f204ddf4cfcd"], 0x348}], 0x4, &(0x7f0000003780)}, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000100)) ioctl$RTC_PIE_OFF(r3, 0x7006) 12:04:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000040)={[{@fat=@umask={'umask'}}]}) 12:04:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="480100002400090e00"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x148}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:04:15 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000180)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 12:04:15 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) [ 461.172003][T12978] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 461.273632][T12984] ================================================================================ [ 461.276409][T12981] FAT-fs (loop0): bogus number of reserved sectors [ 461.283453][T12984] UBSAN: shift-out-of-bounds in ./include/net/red.h:252:22 [ 461.283498][T12984] shift exponent 52 is too large for 32-bit type 'int' [ 461.283518][T12984] CPU: 0 PID: 12984 Comm: syz-executor.2 Not tainted 5.10.0-rc6-next-20201207-syzkaller #0 [ 461.283529][T12984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.283536][T12984] Call Trace: [ 461.283575][T12984] dump_stack+0x107/0x163 [ 461.283600][T12984] ubsan_epilogue+0xb/0x5a [ 461.283627][T12984] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 461.283650][T12984] ? rwlock_bug.part.0+0x90/0x90 [ 461.283681][T12984] __red_change.cold+0x57/0xf5 [ 461.283701][T12984] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 461.283732][T12984] ? nla_get_range_signed+0x520/0x520 [ 461.325251][T12981] FAT-fs (loop0): Can't find a valid FAT filesystem [ 461.327937][T12984] ? red_graft+0x7a0/0x7a0 [ 461.327958][T12984] ? debug_object_destroy+0x210/0x210 [ 461.327986][T12984] ? __nla_parse+0x3d/0x50 [ 461.328007][T12984] red_init+0x16b/0x260 [ 461.389291][T12984] ? red_change+0x1c0/0x1c0 [ 461.393835][T12984] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 461.400100][T12984] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 461.406370][T12984] ? red_change+0x1c0/0x1c0 [ 461.410899][T12984] qdisc_create+0x4ba/0x13a0 [ 461.415516][T12984] ? apparmor_capable+0x1d8/0x460 [ 461.420589][T12984] ? tc_get_qdisc+0xb20/0xb20 [ 461.425295][T12984] ? __nla_parse+0x3d/0x50 [ 461.429735][T12984] tc_modify_qdisc+0x4c8/0x1a30 [ 461.434601][T12984] ? rtnetlink_rcv_msg+0x443/0xb80 [ 461.439726][T12984] ? qdisc_create+0x13a0/0x13a0 [ 461.444590][T12984] ? qdisc_create+0x13a0/0x13a0 [ 461.449448][T12984] rtnetlink_rcv_msg+0x498/0xb80 [ 461.454422][T12984] ? rtnl_fdb_dump+0xa00/0xa00 [ 461.459204][T12984] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 461.464510][T12984] netlink_rcv_skb+0x153/0x420 [ 461.469267][T12984] ? rtnl_fdb_dump+0xa00/0xa00 [ 461.474027][T12984] ? netlink_ack+0xab0/0xab0 [ 461.478603][T12984] ? netlink_deliver_tap+0x2c4/0xc00 [ 461.483899][T12984] netlink_unicast+0x533/0x7d0 [ 461.488657][T12984] ? netlink_attachskb+0x870/0x870 [ 461.493756][T12984] ? _copy_from_iter_full+0x275/0x850 [ 461.499119][T12984] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 461.505361][T12984] ? __phys_addr_symbol+0x2c/0x70 [ 461.510423][T12984] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 461.516160][T12984] ? __check_object_size+0x171/0x3f0 [ 461.521451][T12984] netlink_sendmsg+0x907/0xe40 [ 461.526216][T12984] ? netlink_unicast+0x7d0/0x7d0 [ 461.531170][T12984] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 461.537412][T12984] ? netlink_unicast+0x7d0/0x7d0 [ 461.542338][T12984] sock_sendmsg+0xcf/0x120 [ 461.546748][T12984] ____sys_sendmsg+0x6e8/0x810 [ 461.551603][T12984] ? kernel_sendmsg+0x50/0x50 [ 461.556265][T12984] ? do_recvmmsg+0x6c0/0x6c0 [ 461.560851][T12984] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 461.566839][T12984] ___sys_sendmsg+0xf3/0x170 [ 461.571420][T12984] ? sendmsg_copy_msghdr+0x160/0x160 [ 461.576696][T12984] ? __fget_files+0x2c1/0x430 [ 461.581379][T12984] ? lock_downgrade+0x6d0/0x6d0 [ 461.586215][T12984] ? find_held_lock+0x2d/0x110 [ 461.590982][T12984] ? __fget_files+0x2e3/0x430 [ 461.595651][T12984] ? __fget_light+0xea/0x280 [ 461.600251][T12984] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 461.606495][T12984] __sys_sendmsg+0xe5/0x1b0 [ 461.610988][T12984] ? __sys_sendmsg_sock+0xb0/0xb0 [ 461.616027][T12984] ? syscall_enter_from_user_mode+0x1d/0x50 [ 461.621948][T12984] do_syscall_64+0x2d/0x70 [ 461.626381][T12984] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 461.632267][T12984] RIP: 0033:0x45e0f9 [ 461.636158][T12984] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 461.655755][T12984] RSP: 002b:00007f674d2bcc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 461.664161][T12984] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e0f9 [ 461.672122][T12984] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 461.680102][T12984] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 461.688079][T12984] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 461.696059][T12984] R13: 00007fff8ae0d3ef R14: 00007f674d2bd9c0 R15: 000000000119c034 [ 461.704143][T12984] ================================================================================ [ 461.713508][T12984] Kernel panic - not syncing: panic_on_warn set ... [ 461.720231][T12984] CPU: 0 PID: 12984 Comm: syz-executor.2 Not tainted 5.10.0-rc6-next-20201207-syzkaller #0 [ 461.730213][T12984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.740315][T12984] Call Trace: [ 461.743633][T12984] dump_stack+0x107/0x163 [ 461.747990][T12984] panic+0x343/0x77f [ 461.751912][T12984] ? __warn_printk+0xf3/0xf3 [ 461.756541][T12984] ? ubsan_epilogue+0x3e/0x5a [ 461.761250][T12984] ubsan_epilogue+0x54/0x5a [ 461.765796][T12984] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 461.772585][T12984] ? rwlock_bug.part.0+0x90/0x90 [ 461.777558][T12984] __red_change.cold+0x57/0xf5 [ 461.782350][T12984] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 461.788197][T12984] ? nla_get_range_signed+0x520/0x520 [ 461.793596][T12984] ? red_graft+0x7a0/0x7a0 [ 461.798047][T12984] ? debug_object_destroy+0x210/0x210 [ 461.803452][T12984] ? __nla_parse+0x3d/0x50 [ 461.807900][T12984] red_init+0x16b/0x260 [ 461.812081][T12984] ? red_change+0x1c0/0x1c0 [ 461.816618][T12984] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 461.822880][T12984] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 461.829144][T12984] ? red_change+0x1c0/0x1c0 [ 461.833671][T12984] qdisc_create+0x4ba/0x13a0 [ 461.838290][T12984] ? apparmor_capable+0x1d8/0x460 [ 461.843340][T12984] ? tc_get_qdisc+0xb20/0xb20 [ 461.848050][T12984] ? __nla_parse+0x3d/0x50 [ 461.852511][T12984] tc_modify_qdisc+0x4c8/0x1a30 [ 461.857393][T12984] ? rtnetlink_rcv_msg+0x443/0xb80 [ 461.862525][T12984] ? qdisc_create+0x13a0/0x13a0 [ 461.867424][T12984] ? qdisc_create+0x13a0/0x13a0 [ 461.872303][T12984] rtnetlink_rcv_msg+0x498/0xb80 [ 461.877273][T12984] ? rtnl_fdb_dump+0xa00/0xa00 [ 461.882075][T12984] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 461.887392][T12984] netlink_rcv_skb+0x153/0x420 [ 461.892183][T12984] ? rtnl_fdb_dump+0xa00/0xa00 [ 461.896971][T12984] ? netlink_ack+0xab0/0xab0 [ 461.901580][T12984] ? netlink_deliver_tap+0x2c4/0xc00 [ 461.906910][T12984] netlink_unicast+0x533/0x7d0 [ 461.911704][T12984] ? netlink_attachskb+0x870/0x870 [ 461.916842][T12984] ? _copy_from_iter_full+0x275/0x850 [ 461.922240][T12984] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 461.928501][T12984] ? __phys_addr_symbol+0x2c/0x70 [ 461.933549][T12984] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 461.939289][T12984] ? __check_object_size+0x171/0x3f0 [ 461.944604][T12984] netlink_sendmsg+0x907/0xe40 [ 461.949402][T12984] ? netlink_unicast+0x7d0/0x7d0 [ 461.954373][T12984] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 461.960640][T12984] ? netlink_unicast+0x7d0/0x7d0 [ 461.965597][T12984] sock_sendmsg+0xcf/0x120 [ 461.970043][T12984] ____sys_sendmsg+0x6e8/0x810 [ 461.974834][T12984] ? kernel_sendmsg+0x50/0x50 [ 461.979531][T12984] ? do_recvmmsg+0x6c0/0x6c0 [ 461.984151][T12984] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 461.990165][T12984] ___sys_sendmsg+0xf3/0x170 [ 461.994806][T12984] ? sendmsg_copy_msghdr+0x160/0x160 [ 462.000120][T12984] ? __fget_files+0x2c1/0x430 [ 462.004822][T12984] ? lock_downgrade+0x6d0/0x6d0 [ 462.009696][T12984] ? find_held_lock+0x2d/0x110 [ 462.015024][T12984] ? __fget_files+0x2e3/0x430 [ 462.019734][T12984] ? __fget_light+0xea/0x280 [ 462.024353][T12984] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 462.030625][T12984] __sys_sendmsg+0xe5/0x1b0 [ 462.035163][T12984] ? __sys_sendmsg_sock+0xb0/0xb0 [ 462.040234][T12984] ? syscall_enter_from_user_mode+0x1d/0x50 [ 462.046160][T12984] do_syscall_64+0x2d/0x70 [ 462.050598][T12984] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 462.056506][T12984] RIP: 0033:0x45e0f9 [ 462.060425][T12984] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 462.080050][T12984] RSP: 002b:00007f674d2bcc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 462.088489][T12984] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e0f9 [ 462.096473][T12984] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 462.104459][T12984] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 462.113142][T12984] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 462.121137][T12984] R13: 00007fff8ae0d3ef R14: 00007f674d2bd9c0 R15: 000000000119c034 [ 462.130137][T12984] Kernel Offset: disabled [ 462.134636][T12984] Rebooting in 86400 seconds..