Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. 2021/06/17 14:49:50 fuzzer started 2021/06/17 14:49:50 dialing manager at 10.128.0.163:38793 2021/06/17 14:49:50 syscalls: 1998 2021/06/17 14:49:50 code coverage: enabled 2021/06/17 14:49:50 comparison tracing: enabled 2021/06/17 14:49:50 extra coverage: enabled 2021/06/17 14:49:50 setuid sandbox: enabled 2021/06/17 14:49:50 namespace sandbox: enabled 2021/06/17 14:49:50 Android sandbox: enabled 2021/06/17 14:49:50 fault injection: enabled 2021/06/17 14:49:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/17 14:49:50 net packet injection: /dev/net/tun does not exist 2021/06/17 14:49:50 net device setup: enabled 2021/06/17 14:49:50 concurrency sanitizer: enabled 2021/06/17 14:49:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/17 14:49:50 USB emulation: /dev/raw-gadget does not exist 2021/06/17 14:49:50 hci packet injection: /dev/vhci does not exist 2021/06/17 14:49:50 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/06/17 14:49:50 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/06/17 14:49:52 suppressing KCSAN reports in functions: 'n_tty_receive_buf_common' 'io_submit_sqes' '__io_cqring_fill_event' 'lookup_fast' 'tick_nohz_next_event' 'do_select' 'internal_add_timer' '_prb_read_valid' 'exit_mm' 'dd_has_work' 'ps2_do_sendbyte' 'kauditd_thread' 'alloc_pid' '__fsnotify_parent' 'tick_nohz_stop_tick' 'generic_write_end' 'expire_timers' 'do_mpage_readpage' '__ps2_command' 'ext4_writepages' '__xa_clear_mark' 'do_sys_poll' 'ext4_mb_good_group' 'shmem_unlink' 'blk_mq_sched_dispatch_requests' 'cpuidle_not_available' 'shmem_mknod' 'ext4_mb_regular_allocator' 'blk_mq_rq_ctx_init' 'audit_log_start' 'xas_find_marked' '__find_get_block' 'skb_queue_tail' 'n_tty_receive_char_special' 'ext4_mark_iloc_dirty' 'step_into' 'xas_clear_mark' 'ext4_free_inodes_count' '__io_queue_sqe' 'blk_mq_dispatch_rq_list' 2021/06/17 14:49:52 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/17 14:49:52 fetching corpus: 50, signal 16120/19882 (executing program) 2021/06/17 14:49:52 fetching corpus: 100, signal 22716/28219 (executing program) 2021/06/17 14:49:52 fetching corpus: 150, signal 29683/36847 (executing program) 2021/06/17 14:49:52 fetching corpus: 200, signal 34003/42799 (executing program) 2021/06/17 14:49:52 fetching corpus: 250, signal 37638/48031 (executing program) 2021/06/17 14:49:52 fetching corpus: 300, signal 40766/52727 (executing program) 2021/06/17 14:49:52 fetching corpus: 350, signal 45012/58457 (executing program) 2021/06/17 14:49:52 fetching corpus: 400, signal 50966/65728 (executing program) 2021/06/17 14:49:52 fetching corpus: 450, signal 53264/69468 (executing program) 2021/06/17 14:49:52 fetching corpus: 500, signal 55044/72770 (executing program) 2021/06/17 14:49:52 fetching corpus: 550, signal 56925/76142 (executing program) 2021/06/17 14:49:52 fetching corpus: 600, signal 60153/80688 (executing program) 2021/06/17 14:49:52 fetching corpus: 650, signal 65427/87073 (executing program) 2021/06/17 14:49:52 fetching corpus: 700, signal 67499/90493 (executing program) 2021/06/17 14:49:52 fetching corpus: 750, signal 70070/94334 (executing program) 2021/06/17 14:49:52 fetching corpus: 800, signal 71617/97226 (executing program) 2021/06/17 14:49:53 fetching corpus: 850, signal 72916/99880 (executing program) 2021/06/17 14:49:53 fetching corpus: 900, signal 74457/102712 (executing program) 2021/06/17 14:49:53 fetching corpus: 950, signal 77087/106484 (executing program) 2021/06/17 14:49:53 fetching corpus: 1000, signal 78761/109383 (executing program) 2021/06/17 14:49:53 fetching corpus: 1050, signal 80808/112590 (executing program) 2021/06/17 14:49:53 fetching corpus: 1100, signal 82382/115355 (executing program) 2021/06/17 14:49:53 fetching corpus: 1150, signal 84526/118606 (executing program) 2021/06/17 14:49:53 fetching corpus: 1200, signal 86160/121377 (executing program) 2021/06/17 14:49:53 fetching corpus: 1250, signal 87467/123869 (executing program) 2021/06/17 14:49:53 fetching corpus: 1300, signal 88698/126305 (executing program) 2021/06/17 14:49:53 fetching corpus: 1350, signal 89809/128618 (executing program) 2021/06/17 14:49:53 fetching corpus: 1400, signal 92277/132022 (executing program) 2021/06/17 14:49:53 fetching corpus: 1450, signal 93625/134493 (executing program) 2021/06/17 14:49:53 fetching corpus: 1500, signal 94823/136780 (executing program) 2021/06/17 14:49:53 fetching corpus: 1550, signal 97046/139910 (executing program) 2021/06/17 14:49:53 fetching corpus: 1600, signal 98195/142106 (executing program) 2021/06/17 14:49:53 fetching corpus: 1650, signal 99298/144298 (executing program) 2021/06/17 14:49:53 fetching corpus: 1700, signal 100470/146504 (executing program) 2021/06/17 14:49:53 fetching corpus: 1750, signal 101646/148717 (executing program) 2021/06/17 14:49:53 fetching corpus: 1800, signal 103167/151106 (executing program) 2021/06/17 14:49:53 fetching corpus: 1850, signal 104367/153294 (executing program) 2021/06/17 14:49:53 fetching corpus: 1900, signal 105454/155384 (executing program) 2021/06/17 14:49:53 fetching corpus: 1950, signal 106683/157562 (executing program) 2021/06/17 14:49:53 fetching corpus: 2000, signal 107895/159719 (executing program) 2021/06/17 14:49:53 fetching corpus: 2050, signal 109167/161890 (executing program) 2021/06/17 14:49:53 fetching corpus: 2100, signal 110611/164195 (executing program) 2021/06/17 14:49:53 fetching corpus: 2150, signal 111312/165928 (executing program) 2021/06/17 14:49:53 fetching corpus: 2200, signal 111945/167609 (executing program) 2021/06/17 14:49:53 fetching corpus: 2250, signal 112740/169412 (executing program) 2021/06/17 14:49:53 fetching corpus: 2300, signal 114406/171792 (executing program) 2021/06/17 14:49:53 fetching corpus: 2350, signal 115152/173492 (executing program) 2021/06/17 14:49:53 fetching corpus: 2400, signal 117673/176381 (executing program) 2021/06/17 14:49:54 fetching corpus: 2450, signal 118381/178071 (executing program) 2021/06/17 14:49:54 fetching corpus: 2500, signal 119466/179959 (executing program) 2021/06/17 14:49:54 fetching corpus: 2550, signal 120150/181622 (executing program) 2021/06/17 14:49:54 fetching corpus: 2600, signal 120841/183264 (executing program) 2021/06/17 14:49:54 fetching corpus: 2650, signal 121974/185185 (executing program) 2021/06/17 14:49:54 fetching corpus: 2700, signal 123204/187128 (executing program) 2021/06/17 14:49:54 fetching corpus: 2750, signal 123761/188608 (executing program) 2021/06/17 14:49:54 fetching corpus: 2800, signal 124957/190449 (executing program) 2021/06/17 14:49:54 fetching corpus: 2850, signal 125856/192127 (executing program) 2021/06/17 14:49:54 fetching corpus: 2900, signal 127013/193964 (executing program) 2021/06/17 14:49:54 fetching corpus: 2950, signal 127612/195441 (executing program) 2021/06/17 14:49:54 fetching corpus: 3000, signal 128214/196926 (executing program) 2021/06/17 14:49:54 fetching corpus: 3050, signal 128931/198407 (executing program) 2021/06/17 14:49:54 fetching corpus: 3100, signal 129398/199816 (executing program) 2021/06/17 14:49:54 fetching corpus: 3150, signal 129956/201280 (executing program) 2021/06/17 14:49:54 fetching corpus: 3200, signal 130692/202843 (executing program) 2021/06/17 14:49:54 fetching corpus: 3250, signal 131501/204427 (executing program) 2021/06/17 14:49:54 fetching corpus: 3300, signal 132161/205838 (executing program) 2021/06/17 14:49:54 fetching corpus: 3350, signal 132955/207305 (executing program) 2021/06/17 14:49:54 fetching corpus: 3400, signal 133536/208727 (executing program) 2021/06/17 14:49:54 fetching corpus: 3450, signal 134104/210107 (executing program) 2021/06/17 14:49:54 fetching corpus: 3500, signal 135034/211668 (executing program) 2021/06/17 14:49:54 fetching corpus: 3550, signal 135889/213208 (executing program) 2021/06/17 14:49:54 fetching corpus: 3600, signal 136917/214803 (executing program) 2021/06/17 14:49:54 fetching corpus: 3650, signal 137591/216167 (executing program) 2021/06/17 14:49:54 fetching corpus: 3700, signal 138227/217543 (executing program) 2021/06/17 14:49:54 fetching corpus: 3750, signal 138842/218911 (executing program) 2021/06/17 14:49:54 fetching corpus: 3800, signal 140021/220542 (executing program) 2021/06/17 14:49:54 fetching corpus: 3850, signal 140406/221764 (executing program) 2021/06/17 14:49:54 fetching corpus: 3900, signal 140922/223022 (executing program) 2021/06/17 14:49:54 fetching corpus: 3950, signal 141734/224438 (executing program) 2021/06/17 14:49:54 fetching corpus: 4000, signal 142222/225683 (executing program) 2021/06/17 14:49:55 fetching corpus: 4050, signal 142972/227005 (executing program) 2021/06/17 14:49:55 fetching corpus: 4100, signal 143542/228305 (executing program) 2021/06/17 14:49:55 fetching corpus: 4150, signal 143903/229474 (executing program) 2021/06/17 14:49:55 fetching corpus: 4200, signal 144455/230739 (executing program) 2021/06/17 14:49:55 fetching corpus: 4250, signal 145337/232098 (executing program) 2021/06/17 14:49:55 fetching corpus: 4300, signal 145871/233314 (executing program) 2021/06/17 14:49:55 fetching corpus: 4350, signal 146619/234568 (executing program) 2021/06/17 14:49:55 fetching corpus: 4400, signal 147060/235735 (executing program) 2021/06/17 14:49:55 fetching corpus: 4450, signal 147591/236942 (executing program) 2021/06/17 14:49:55 fetching corpus: 4500, signal 148500/238300 (executing program) 2021/06/17 14:49:55 fetching corpus: 4550, signal 149205/239566 (executing program) 2021/06/17 14:49:55 fetching corpus: 4600, signal 149873/240794 (executing program) 2021/06/17 14:49:55 fetching corpus: 4650, signal 150809/242167 (executing program) 2021/06/17 14:49:55 fetching corpus: 4700, signal 151318/243286 (executing program) 2021/06/17 14:49:55 fetching corpus: 4750, signal 151705/244391 (executing program) 2021/06/17 14:49:55 fetching corpus: 4800, signal 152186/245517 (executing program) 2021/06/17 14:49:55 fetching corpus: 4850, signal 152634/246628 (executing program) 2021/06/17 14:49:55 fetching corpus: 4900, signal 153182/247765 (executing program) 2021/06/17 14:49:55 fetching corpus: 4950, signal 153937/248937 (executing program) 2021/06/17 14:49:55 fetching corpus: 5000, signal 154609/250101 (executing program) 2021/06/17 14:49:55 fetching corpus: 5050, signal 155377/251258 (executing program) 2021/06/17 14:49:55 fetching corpus: 5100, signal 155897/252347 (executing program) 2021/06/17 14:49:55 fetching corpus: 5150, signal 156599/253474 (executing program) 2021/06/17 14:49:55 fetching corpus: 5200, signal 157288/254611 (executing program) 2021/06/17 14:49:55 fetching corpus: 5250, signal 157736/255642 (executing program) 2021/06/17 14:49:55 fetching corpus: 5300, signal 158118/256690 (executing program) 2021/06/17 14:49:55 fetching corpus: 5350, signal 158649/257761 (executing program) 2021/06/17 14:49:55 fetching corpus: 5400, signal 159085/258789 (executing program) 2021/06/17 14:49:55 fetching corpus: 5450, signal 159537/259842 (executing program) 2021/06/17 14:49:55 fetching corpus: 5500, signal 160141/260935 (executing program) 2021/06/17 14:49:55 fetching corpus: 5550, signal 160542/261969 (executing program) 2021/06/17 14:49:55 fetching corpus: 5600, signal 161042/262991 (executing program) 2021/06/17 14:49:55 fetching corpus: 5650, signal 161902/264099 (executing program) 2021/06/17 14:49:55 fetching corpus: 5700, signal 162453/265151 (executing program) 2021/06/17 14:49:55 fetching corpus: 5750, signal 162707/266082 (executing program) 2021/06/17 14:49:56 fetching corpus: 5800, signal 163229/267050 (executing program) 2021/06/17 14:49:56 fetching corpus: 5850, signal 163595/267995 (executing program) 2021/06/17 14:49:56 fetching corpus: 5900, signal 164390/269044 (executing program) 2021/06/17 14:49:56 fetching corpus: 5950, signal 164868/269998 (executing program) 2021/06/17 14:49:56 fetching corpus: 6000, signal 165336/270956 (executing program) 2021/06/17 14:49:56 fetching corpus: 6050, signal 165637/271914 (executing program) 2021/06/17 14:49:56 fetching corpus: 6100, signal 166002/272879 (executing program) 2021/06/17 14:49:56 fetching corpus: 6150, signal 166475/273854 (executing program) 2021/06/17 14:49:56 fetching corpus: 6200, signal 166929/274774 (executing program) 2021/06/17 14:49:56 fetching corpus: 6250, signal 167870/275734 (executing program) 2021/06/17 14:49:56 fetching corpus: 6300, signal 168112/276661 (executing program) 2021/06/17 14:49:56 fetching corpus: 6350, signal 168429/277574 (executing program) 2021/06/17 14:49:56 fetching corpus: 6400, signal 168758/278479 (executing program) 2021/06/17 14:49:56 fetching corpus: 6450, signal 169037/279364 (executing program) 2021/06/17 14:49:56 fetching corpus: 6500, signal 169447/280264 (executing program) 2021/06/17 14:49:56 fetching corpus: 6550, signal 169968/281146 (executing program) 2021/06/17 14:49:56 fetching corpus: 6600, signal 170577/282034 (executing program) 2021/06/17 14:49:56 fetching corpus: 6650, signal 170999/282901 (executing program) 2021/06/17 14:49:56 fetching corpus: 6700, signal 172406/283837 (executing program) 2021/06/17 14:49:56 fetching corpus: 6750, signal 172790/284711 (executing program) 2021/06/17 14:49:56 fetching corpus: 6800, signal 173030/285517 (executing program) 2021/06/17 14:49:56 fetching corpus: 6850, signal 173354/286334 (executing program) 2021/06/17 14:49:56 fetching corpus: 6900, signal 173652/287170 (executing program) 2021/06/17 14:49:56 fetching corpus: 6950, signal 174005/287994 (executing program) 2021/06/17 14:49:56 fetching corpus: 7000, signal 174435/288829 (executing program) 2021/06/17 14:49:56 fetching corpus: 7050, signal 174756/289626 (executing program) 2021/06/17 14:49:56 fetching corpus: 7100, signal 175171/290436 (executing program) 2021/06/17 14:49:56 fetching corpus: 7150, signal 175549/291240 (executing program) 2021/06/17 14:49:56 fetching corpus: 7200, signal 175907/292057 (executing program) 2021/06/17 14:49:56 fetching corpus: 7250, signal 176470/292812 (executing program) 2021/06/17 14:49:56 fetching corpus: 7300, signal 176764/293298 (executing program) 2021/06/17 14:49:56 fetching corpus: 7350, signal 177194/293298 (executing program) 2021/06/17 14:49:56 fetching corpus: 7400, signal 177518/293298 (executing program) 2021/06/17 14:49:56 fetching corpus: 7450, signal 177927/293298 (executing program) 2021/06/17 14:49:57 fetching corpus: 7500, signal 178411/293298 (executing program) 2021/06/17 14:49:57 fetching corpus: 7550, signal 178667/293298 (executing program) 2021/06/17 14:49:57 fetching corpus: 7600, signal 179307/293298 (executing program) 2021/06/17 14:49:57 fetching corpus: 7650, signal 179632/293298 (executing program) 2021/06/17 14:49:57 fetching corpus: 7700, signal 179931/293298 (executing program) 2021/06/17 14:49:57 fetching corpus: 7750, signal 180535/293298 (executing program) 2021/06/17 14:49:57 fetching corpus: 7800, signal 180926/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 7850, signal 181220/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 7900, signal 181573/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 7950, signal 182027/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8000, signal 182383/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8050, signal 182672/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8100, signal 182998/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8150, signal 183339/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8200, signal 183702/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8250, signal 184025/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8300, signal 184278/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8350, signal 184676/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8400, signal 185093/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8450, signal 185397/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8500, signal 185694/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8550, signal 186599/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8600, signal 186944/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8650, signal 187185/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8700, signal 187491/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8750, signal 188036/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8800, signal 188543/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8850, signal 188948/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8900, signal 189281/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 8950, signal 189832/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 9000, signal 190128/293301 (executing program) 2021/06/17 14:49:57 fetching corpus: 9050, signal 190388/293302 (executing program) 2021/06/17 14:49:57 fetching corpus: 9100, signal 190772/293302 (executing program) 2021/06/17 14:49:57 fetching corpus: 9150, signal 191243/293302 (executing program) 2021/06/17 14:49:57 fetching corpus: 9200, signal 191674/293302 (executing program) 2021/06/17 14:49:57 fetching corpus: 9250, signal 192238/293302 (executing program) 2021/06/17 14:49:57 fetching corpus: 9300, signal 192736/293302 (executing program) 2021/06/17 14:49:57 fetching corpus: 9350, signal 193141/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 9400, signal 193570/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 9450, signal 193801/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 9500, signal 194066/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 9550, signal 194368/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 9600, signal 194648/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 9650, signal 195054/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 9700, signal 195294/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 9750, signal 195627/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 9800, signal 195941/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 9850, signal 196255/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 9900, signal 196477/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 9950, signal 196852/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10000, signal 197108/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10050, signal 197341/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10100, signal 197566/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10150, signal 198245/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10200, signal 198777/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10250, signal 198945/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10300, signal 199411/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10350, signal 199696/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10400, signal 200101/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10450, signal 200437/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10500, signal 200720/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10550, signal 201066/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10600, signal 201266/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10650, signal 201502/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10700, signal 201789/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10750, signal 202059/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10800, signal 202332/293302 (executing program) 2021/06/17 14:49:58 fetching corpus: 10850, signal 202638/293311 (executing program) 2021/06/17 14:49:58 fetching corpus: 10900, signal 203173/293311 (executing program) 2021/06/17 14:49:58 fetching corpus: 10950, signal 203380/293311 (executing program) 2021/06/17 14:49:58 fetching corpus: 11000, signal 203588/293311 (executing program) 2021/06/17 14:49:58 fetching corpus: 11050, signal 203928/293311 (executing program) 2021/06/17 14:49:58 fetching corpus: 11100, signal 204143/293311 (executing program) 2021/06/17 14:49:58 fetching corpus: 11150, signal 204477/293311 (executing program) 2021/06/17 14:49:58 fetching corpus: 11200, signal 204730/293311 (executing program) 2021/06/17 14:49:58 fetching corpus: 11250, signal 204950/293311 (executing program) 2021/06/17 14:49:59 fetching corpus: 11300, signal 205313/293311 (executing program) 2021/06/17 14:49:59 fetching corpus: 11350, signal 205711/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 11400, signal 205952/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 11450, signal 206167/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 11500, signal 206404/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 11550, signal 206630/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 11600, signal 206997/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 11650, signal 207201/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 11700, signal 207470/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 11750, signal 207741/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 11800, signal 207968/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 11850, signal 208201/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 11900, signal 208636/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 11950, signal 208880/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12000, signal 209143/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12050, signal 209416/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12100, signal 209904/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12150, signal 210553/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12200, signal 210767/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12250, signal 211093/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12300, signal 211440/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12350, signal 211678/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12400, signal 211979/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12450, signal 212165/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12500, signal 212480/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12550, signal 212674/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12600, signal 212874/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12650, signal 213171/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12700, signal 213367/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12750, signal 213667/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12800, signal 213943/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12850, signal 214304/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12900, signal 214660/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 12950, signal 214835/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 13000, signal 215026/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 13050, signal 215288/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 13100, signal 215513/293313 (executing program) 2021/06/17 14:49:59 fetching corpus: 13150, signal 215719/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13200, signal 215921/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13250, signal 216132/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13300, signal 216328/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13350, signal 216558/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13400, signal 216838/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13450, signal 217094/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13500, signal 217257/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13550, signal 217472/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13600, signal 217733/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13650, signal 217971/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13700, signal 218296/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13750, signal 218523/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13800, signal 218759/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13850, signal 218969/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13900, signal 219143/293313 (executing program) 2021/06/17 14:50:00 fetching corpus: 13950, signal 219346/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14000, signal 219697/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14050, signal 220017/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14100, signal 220270/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14150, signal 220456/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14200, signal 220885/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14250, signal 221080/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14300, signal 221330/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14350, signal 221531/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14400, signal 221754/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14450, signal 222056/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14500, signal 222261/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14550, signal 222616/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14600, signal 222842/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14650, signal 223072/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14700, signal 223511/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14750, signal 223778/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14800, signal 224026/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14850, signal 224268/293314 (executing program) 2021/06/17 14:50:00 fetching corpus: 14900, signal 224466/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 14950, signal 224675/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15000, signal 224865/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15050, signal 225069/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15100, signal 225255/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15150, signal 225498/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15200, signal 225686/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15250, signal 226049/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15300, signal 226312/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15350, signal 226732/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15400, signal 227017/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15450, signal 227192/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15500, signal 227427/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15550, signal 227668/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15600, signal 228128/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15650, signal 228429/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15700, signal 228643/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15750, signal 228802/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15800, signal 229012/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15850, signal 229198/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15900, signal 229441/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 15950, signal 229645/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 16000, signal 229888/293314 (executing program) 2021/06/17 14:50:01 fetching corpus: 16050, signal 230139/293317 (executing program) 2021/06/17 14:50:01 fetching corpus: 16100, signal 230361/293317 (executing program) 2021/06/17 14:50:01 fetching corpus: 16150, signal 230510/293317 (executing program) 2021/06/17 14:50:01 fetching corpus: 16200, signal 230850/293317 (executing program) 2021/06/17 14:50:01 fetching corpus: 16250, signal 231074/293317 (executing program) 2021/06/17 14:50:01 fetching corpus: 16300, signal 231447/293317 (executing program) 2021/06/17 14:50:01 fetching corpus: 16350, signal 231639/293317 (executing program) 2021/06/17 14:50:01 fetching corpus: 16400, signal 231937/293317 (executing program) 2021/06/17 14:50:01 fetching corpus: 16450, signal 232248/293317 (executing program) 2021/06/17 14:50:01 fetching corpus: 16500, signal 232553/293317 (executing program) 2021/06/17 14:50:01 fetching corpus: 16550, signal 232781/293317 (executing program) 2021/06/17 14:50:01 fetching corpus: 16600, signal 232957/293317 (executing program) 2021/06/17 14:50:01 fetching corpus: 16650, signal 233171/293317 (executing program) 2021/06/17 14:50:01 fetching corpus: 16700, signal 233495/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 16750, signal 233853/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 16800, signal 234115/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 16850, signal 234294/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 16900, signal 234582/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 16950, signal 234847/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17000, signal 235094/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17050, signal 235913/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17100, signal 236181/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17150, signal 236363/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17200, signal 236535/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17250, signal 236724/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17300, signal 236855/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17350, signal 237131/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17400, signal 237278/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17450, signal 237403/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17500, signal 237668/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17550, signal 237809/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17600, signal 237975/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17650, signal 238183/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17700, signal 238389/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17750, signal 238527/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17800, signal 238776/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17850, signal 238989/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17900, signal 239267/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 17950, signal 239414/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 18000, signal 239647/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 18050, signal 239865/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 18100, signal 240074/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 18150, signal 240278/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 18200, signal 240546/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 18250, signal 240742/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 18300, signal 240945/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 18350, signal 241119/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 18400, signal 241282/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 18450, signal 241537/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 18500, signal 241786/293317 (executing program) 2021/06/17 14:50:02 fetching corpus: 18550, signal 241956/293318 (executing program) 2021/06/17 14:50:03 fetching corpus: 18600, signal 242189/293318 (executing program) 2021/06/17 14:50:03 fetching corpus: 18650, signal 242433/293318 (executing program) 2021/06/17 14:50:03 fetching corpus: 18700, signal 242608/293318 (executing program) 2021/06/17 14:50:03 fetching corpus: 18750, signal 242873/293318 (executing program) 2021/06/17 14:50:03 fetching corpus: 18800, signal 243148/293318 (executing program) 2021/06/17 14:50:03 fetching corpus: 18850, signal 243366/293318 (executing program) 2021/06/17 14:50:03 fetching corpus: 18900, signal 243510/293318 (executing program) 2021/06/17 14:50:03 fetching corpus: 18950, signal 243665/293318 (executing program) 2021/06/17 14:50:03 fetching corpus: 19000, signal 243848/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19050, signal 243993/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19100, signal 244124/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19150, signal 244274/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19200, signal 244440/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19250, signal 244621/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19300, signal 244813/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19350, signal 244965/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19400, signal 245180/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19450, signal 245330/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19500, signal 245504/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19550, signal 245657/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19600, signal 245935/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19650, signal 246134/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19700, signal 246270/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19750, signal 246473/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19800, signal 246663/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19850, signal 246809/293319 (executing program) 2021/06/17 14:50:03 fetching corpus: 19900, signal 246971/293323 (executing program) 2021/06/17 14:50:03 fetching corpus: 19950, signal 247162/293323 (executing program) 2021/06/17 14:50:03 fetching corpus: 20000, signal 247364/293323 (executing program) 2021/06/17 14:50:03 fetching corpus: 20050, signal 247656/293323 (executing program) 2021/06/17 14:50:03 fetching corpus: 20100, signal 247813/293323 (executing program) 2021/06/17 14:50:03 fetching corpus: 20150, signal 248015/293323 (executing program) 2021/06/17 14:50:03 fetching corpus: 20200, signal 248215/293323 (executing program) 2021/06/17 14:50:03 fetching corpus: 20250, signal 248378/293323 (executing program) 2021/06/17 14:50:03 fetching corpus: 20300, signal 248495/293323 (executing program) 2021/06/17 14:50:03 fetching corpus: 20350, signal 248646/293323 (executing program) 2021/06/17 14:50:03 fetching corpus: 20400, signal 248774/293323 (executing program) 2021/06/17 14:50:03 fetching corpus: 20450, signal 248968/293323 (executing program) 2021/06/17 14:50:03 fetching corpus: 20500, signal 249182/293323 (executing program) 2021/06/17 14:50:03 fetching corpus: 20550, signal 249311/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 20600, signal 249564/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 20650, signal 249779/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 20700, signal 250048/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 20750, signal 250234/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 20800, signal 250397/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 20850, signal 250598/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 20900, signal 250753/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 20950, signal 250929/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 21000, signal 251046/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 21050, signal 251315/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 21100, signal 251453/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 21150, signal 251628/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 21200, signal 251834/293323 (executing program) 2021/06/17 14:50:04 fetching corpus: 21250, signal 252060/293325 (executing program) 2021/06/17 14:50:04 fetching corpus: 21300, signal 252430/293325 (executing program) 2021/06/17 14:50:04 fetching corpus: 21350, signal 252568/293325 (executing program) 2021/06/17 14:50:04 fetching corpus: 21400, signal 252823/293325 (executing program) 2021/06/17 14:50:04 fetching corpus: 21450, signal 252972/293325 (executing program) 2021/06/17 14:50:04 fetching corpus: 21500, signal 253188/293326 (executing program) 2021/06/17 14:50:04 fetching corpus: 21550, signal 253440/293326 (executing program) 2021/06/17 14:50:04 fetching corpus: 21600, signal 253630/293326 (executing program) 2021/06/17 14:50:04 fetching corpus: 21650, signal 253759/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 21700, signal 253929/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 21750, signal 254067/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 21800, signal 254216/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 21850, signal 254399/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 21900, signal 254564/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 21950, signal 254847/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 22000, signal 255038/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 22050, signal 255202/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 22100, signal 255373/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 22150, signal 255572/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 22200, signal 255782/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 22250, signal 255919/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 22300, signal 256129/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 22350, signal 256242/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 22400, signal 256407/293327 (executing program) 2021/06/17 14:50:04 fetching corpus: 22450, signal 256751/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 22500, signal 256907/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 22550, signal 257101/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 22600, signal 257287/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 22650, signal 257428/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 22700, signal 257554/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 22750, signal 257768/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 22800, signal 258091/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 22850, signal 258257/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 22900, signal 258588/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 22950, signal 258753/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23000, signal 258867/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23050, signal 259153/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23100, signal 259315/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23150, signal 259515/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23200, signal 259736/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23250, signal 259897/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23300, signal 260113/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23350, signal 260269/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23400, signal 260418/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23450, signal 260546/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23500, signal 260712/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23550, signal 260926/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23600, signal 261037/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23650, signal 261204/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23700, signal 261416/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23750, signal 261602/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23800, signal 261812/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23850, signal 261999/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23900, signal 262145/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 23950, signal 262386/293336 (executing program) 2021/06/17 14:50:05 fetching corpus: 24000, signal 262609/293337 (executing program) 2021/06/17 14:50:05 fetching corpus: 24050, signal 262722/293337 (executing program) 2021/06/17 14:50:05 fetching corpus: 24100, signal 262905/293337 (executing program) 2021/06/17 14:50:05 fetching corpus: 24150, signal 263038/293337 (executing program) 2021/06/17 14:50:05 fetching corpus: 24200, signal 263193/293337 (executing program) 2021/06/17 14:50:05 fetching corpus: 24250, signal 263352/293337 (executing program) 2021/06/17 14:50:05 fetching corpus: 24300, signal 263518/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 24350, signal 263679/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 24400, signal 263825/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 24450, signal 263983/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 24500, signal 264117/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 24550, signal 264318/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 24600, signal 264418/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 24650, signal 264676/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 24700, signal 264814/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 24750, signal 264940/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 24800, signal 265084/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 24850, signal 265274/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 24900, signal 265391/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 24950, signal 265570/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25000, signal 265712/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25050, signal 265921/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25100, signal 266035/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25150, signal 266211/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25200, signal 266359/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25250, signal 266508/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25300, signal 266662/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25350, signal 266826/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25400, signal 266995/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25450, signal 267172/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25500, signal 267302/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25550, signal 267509/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25600, signal 267637/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25650, signal 267817/293337 (executing program) 2021/06/17 14:50:06 fetching corpus: 25700, signal 268028/293340 (executing program) 2021/06/17 14:50:06 fetching corpus: 25750, signal 268290/293340 (executing program) 2021/06/17 14:50:06 fetching corpus: 25800, signal 268453/293340 (executing program) 2021/06/17 14:50:06 fetching corpus: 25850, signal 268574/293340 (executing program) 2021/06/17 14:50:06 fetching corpus: 25900, signal 268785/293340 (executing program) 2021/06/17 14:50:06 fetching corpus: 25950, signal 268965/293340 (executing program) 2021/06/17 14:50:06 fetching corpus: 26000, signal 269130/293340 (executing program) 2021/06/17 14:50:06 fetching corpus: 26050, signal 269272/293340 (executing program) 2021/06/17 14:50:06 fetching corpus: 26100, signal 269409/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26150, signal 269567/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26200, signal 269722/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26250, signal 269881/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26300, signal 270039/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26350, signal 270229/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26400, signal 270316/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26450, signal 270488/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26500, signal 270611/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26550, signal 270757/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26600, signal 270915/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26650, signal 271066/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26700, signal 271196/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26750, signal 271346/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26800, signal 271481/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26850, signal 271623/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26900, signal 271766/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 26950, signal 271915/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27000, signal 272031/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27050, signal 272335/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27100, signal 272477/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27150, signal 272592/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27200, signal 272714/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27250, signal 272866/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27300, signal 273028/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27350, signal 273206/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27400, signal 273339/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27450, signal 273496/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27500, signal 273677/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27550, signal 273850/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27600, signal 273980/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27650, signal 274118/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27700, signal 274259/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27750, signal 274471/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27800, signal 274604/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27850, signal 274741/293340 (executing program) 2021/06/17 14:50:07 fetching corpus: 27900, signal 275002/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 27950, signal 275245/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28000, signal 275400/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28050, signal 275527/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28100, signal 275675/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28150, signal 275807/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28200, signal 275966/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28250, signal 276143/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28300, signal 276268/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28350, signal 276399/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28400, signal 276537/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28450, signal 276653/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28500, signal 276799/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28550, signal 276956/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28600, signal 277089/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28650, signal 277223/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28700, signal 277408/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28750, signal 277539/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28800, signal 277659/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28850, signal 277810/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28900, signal 277962/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 28950, signal 278102/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 29000, signal 278215/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 29050, signal 278383/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 29100, signal 278513/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 29150, signal 278602/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 29169, signal 278636/293340 (executing program) 2021/06/17 14:50:08 fetching corpus: 29169, signal 278636/293340 (executing program) 2021/06/17 14:50:10 starting 6 fuzzer processes 14:50:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x200002, 0x0) 14:50:10 executing program 1: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000680), 0xffffffffffffffff) 14:50:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20080415}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 14:50:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)={0x18, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 14:50:10 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 14:50:10 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa0006, &(0x7f00000013c0)) [ 37.553103][ T25] audit: type=1400 audit(1623941410.180:8): avc: denied { execmem } for pid=1766 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 37.641393][ T1771] cgroup: Unknown subsys name 'perf_event' [ 37.647894][ T1771] cgroup: Unknown subsys name 'net_cls' [ 37.649984][ T1772] cgroup: Unknown subsys name 'perf_event' [ 37.679197][ T1772] cgroup: Unknown subsys name 'net_cls' [ 37.686983][ T1773] cgroup: Unknown subsys name 'perf_event' [ 37.699199][ T1773] cgroup: Unknown subsys name 'net_cls' [ 37.706233][ T1776] cgroup: Unknown subsys name 'perf_event' [ 37.709140][ T1778] cgroup: Unknown subsys name 'perf_event' [ 37.717996][ T1778] cgroup: Unknown subsys name 'net_cls' [ 37.719922][ T1776] cgroup: Unknown subsys name 'net_cls' [ 37.725092][ T1779] cgroup: Unknown subsys name 'perf_event' [ 37.745508][ T1779] cgroup: Unknown subsys name 'net_cls' 14:50:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 14:50:14 executing program 5: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xe) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:50:14 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 14:50:14 executing program 2: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000200)=0x194, 0x5, 0x0) 14:50:14 executing program 2: get_mempolicy(0x0, &(0x7f0000000040), 0x3, &(0x7f0000ffe000/0x2000)=nil, 0x0) 14:50:14 executing program 5: syz_io_uring_setup(0x723b, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 14:50:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0xc0189436, 0x7fffffffefff) 14:50:14 executing program 2: sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x9, 0x40, 0x3) 14:50:14 executing program 5: clock_getres(0x0, &(0x7f00000001c0)) 14:50:14 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/184) 14:50:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8980, 0x0) 14:50:14 executing program 4: io_setup(0x4, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) 14:50:14 executing program 3: ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x4c82, 0x0) clone(0x20000100, 0x0, 0x0, &(0x7f0000000100), 0x0) 14:50:14 executing program 0: io_setup(0x10, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000140)) io_setup(0x313, &(0x7f00000001c0)) io_submit(0x0, 0x0, 0x0) io_setup(0xc13e, &(0x7f0000000000)) io_setup(0x6, &(0x7f00000000c0)) 14:50:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = syz_io_uring_setup(0x3ee1, &(0x7f0000000480), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x13000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@xdp, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 14:50:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x541b, 0x0) 14:50:14 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) syz_open_dev$char_raw(&(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) io_cancel(0x0, 0x0, &(0x7f00000005c0)) openat$incfs(0xffffffffffffffff, &(0x7f0000000600)='.pending_reads\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000680), 0xffffffffffffffff) 14:50:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2203, &(0x7f00000000c0)) 14:50:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x541b, 0x0) 14:50:14 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001340)=[{&(0x7f00000000c0)="32acac5155368f45031e878de0001ef68313a197639c19bfad5d5f882f90f193600026c4237fed29ce921222ed2ecdab82d9ef4d9d6d2f22c613b96ba545d6a9681c4caba66681cb467f51e7db6ca5b2336239a6cc790f36b99c03a796254e2e7050cdb8708f4a77ce96cc44c761c331082afc7c05cffd6989ce0a4d04e886e81640bc83f475eeb3166583f789db79dd80dc645e0f64be4635aa94a366a4b0076006ed3b4bcef417fc42c2725b4bdc97cae18d941e83328cc97e70270a58f7757f71c6230f71f5553a45c8bce72f96392684f8a86a9e6f076fc7fe0e057d6baf8f63b442abe2733f947abb56a2dd88f3c3226495f9dc1c34699e28687200749f3e8c509587ffb057348ed10bc62fe061ebffba9fdb1a1bd8b0169e5e7af04c5fa97f9f51617b9a5e8b18ebb5f5ddcdd3fb3aaf795524557ed42be5d59b2a8ff3b36f84b3a4ce0d155fdf562bd8f52411c9423be2063b0412c5536ff19b3162b292bb4e6cf4da3374b8c9b37a3b8773a5e6ca93b9afb625277fc641dcc8b3e14a84574a1dcc52c565597e88baa1a03d1ae32fcb89162c20e0471a17fb30605b57dddd3b41bb3a642129f1446aab9a07d2bbfb6322e0cb4210128cda83211b144debfe7390bf1f35bde5e3aba0c93e52f182357099be57962e0646525f6eea7a761bd5bfb2aeaa359659a41cc96f9268cbe5842dd52127d4c5d0e5767a94e72c732a21cf2d64dfd6d8a31a2243dcdd4321a8804adffd2dbe2398014413f6e3ffd8d805caf328e65b5cae0356b043492badb157b47af265dea133b41a3ef39b353ef14cad4ab2553e31f7be218d92b9499d69c9e795983698fa777a1634770c3557bd75939019958108314de04ff2ba27e5c63352b1090d9ae0d11751e20a2d1ad4a50c8eb7399de0f3b991e92f0b955e632474a4e88bfc758b7912ea2dff784aa53730db72f097f766609901f368d5128fb9178408bbca701ebe2d98db8ff9c8772289b3d3b12a4310a7ded0a1e4e54c1d77e77b785fbc89bf8cf030af884f2669323eb9640eac0aad93893ddc3ae8c8fa537f34cf176df16a41ed48826e1f99c8d1d3bf79a4163ed1079258d2c6707ff655b7b5edb1976ca05714412c9cd453c3926ea45a51f383f86960be2c438d1d255cd1ad349297edcb24ac115c2eaff9bb1066995f5c65a4731cef0bbd1b7c8ff86155e1a626cf89a7d01f26948e0759872ab95e6f94488dcd894985dc63576e215678156fab356d311fd0ab5a403e19d1646585b42da46b25f8bdcd46c0d700150f5586e3db8e1cb51f9e6784599b8912d3a82848b69811d46bcf3dc223238913e77312e1aef5aabdbad08a9c24ca88a54a078478e2ee3f29e872a7d462039fae41b542638ad651c2d6e9ba9855c52fd174c20547ca2522e23e14abd24fc66a0a98fdc8cf912e8d52c7ab856d3c963fa5d88fc0ef0a7b8e1b5c8657f41c75f155c434f5a045e626505de11679eddabd6bf5c947750de755528302b40a6aeec5d6f9030862b1e721893ebbbf2d16bd0338fa1c835cdfc72e4670417680ee967adf3f3d3cbb86312b755993699fa447efba1930834686fda82cc1f3630271d128010875985c9c526b26cecd5d7cbf62304627216c3d5507921c357581eea46ceccb2819e077190c459fd913fbc1e2f516f161bc9f393919c01373402bf93ea339f2dbbb3ec07f4f93894f8104b4cf597b47897b032c772ffedc0a9a207d564cb04ed99db98d867dcf10413955b1017cd844bad06c7b006aca0a54bf18c62eb329534519aa904440b09bf52842aa4a9a6ba13a746fb9678995eeebc89eee434f26f9bd5d977cba7a9a4c48f462e7ede5ed14de7808a7ca89f6ce2e2d83fb5e3af834537041a73197a7e143b3b13d5a9158f715b267170fbc95b5137b97fa15dfb857b72fec9ac9d1327034b9c4e4a0885f4bb2ffb7e0d1c5023308b165300f243e4571cf1e34ddf39dff40021fffd7c595bb70accfea4f1f4bd4868cfaa009dd888c18d455fed543d2b6c847d1af9e9e27fc32c2793cddbe80618fe4d0163d72ed78474363c609c2c0903399d4b901972a63ab3a2ad2080d1c1cd2d45e670c3d7bd1c09febaf61e5611dadb6f560bc701d15b45e51e732f2a2c7cd0f8015890292e79941b4480a1c1fe9a9bb447261b7c6fcfc6e62612855151c6b33eb66ced4ae53144d561dae124650be7665c2b8cbf4700141d57a6af9a482beefc9c4eb8c932fc921db927d1c4bccb7e9c6d8c18e0b6cf658b80ccc5479e5f6ee850103c49bf0f5de82f8469d0f5c6099e9d491558591e6781ef61658ec8ef68cade15a92dd237fa8a0fcc6f8155f151e2b530acc8f340eb8442b1c32452002f50d8aee9c9b8ebe780f81d271a9899046ba105e0d1583a99b3135c6048a43f83ec8c046187d673a6e7d006e0933d9f4f984755e2d2c07a8ca89e9c3b1ef8284979b468b299833d84496c6257433eaea2f511eca3c84a2f22cdc40b6f30196922ea59acca83c462e94d66bf377917cdbc9d0630ba0f4f3a3397aed61ca30922ad4b582159aa9a1b73a2ee2b0bcdf649d6fe8bbbf491b38ce1879cd4cadee51eadef4bc0f681acd0dbbcf5cf7390ae5bb13a1cb41c3d14eff369ddbfd4827a08cd0aff48ceae25186a1e8fd4c7df06f0d3898d09b6e66d5646497e981dc8bfb25fe872c23b74e42ee7df5d871b0a4348358749bc648a6bc9b874f6a86bcc6438d981a8a8d0201e2a5506076c2c31389d4b332681b4794b04125901f3e6726bc052841cff01764cdb29636fa06f874bffcbc236849a5633067f14e4fc5703c3c8b5a2993999d739ed6c7ff66dd61b13084a397720b21e409e0a82ee6e57049ba77e4d05afb52c99c77482ab28489aac9dd64de4338f4a46e08a7d1b42973d92161acdf0ed5f8183b37060083b0225b632bff8eb61940fd55dbe20d37efccd8b138fbd7f4f83a1bdcd7bac7dab2adca9b08e03fb02d2c7dce2c5fa2014e9901d7f43c292bcdd4aa6b8fb47ea7f81c32d05bd04210ab52e7dfbfe903115361995ba2f99f67a44ac17a22ba8146fcc82c49728ac140f817285083c4f85fd2153363244c1d5f27597770dd771acd87d1897e2d5370db19986ff83a5d5c2cca3ca8097759b4352cb637898ec31ed6bc4dc38756eefcd32575a84a46d08c4d52f3866b4ba99e7dfb26c9e3d807ee1547dad0515bb6ad336029d181571bf31b992381b325922d850fa7afa282f02a01578efad90131f52f6810d67238a87df1b60fcca208a625245bb55cdedd86a73fbd5d4dce1ae5213e3b0200c105c0f0c4359fa4dffac7461ae0b273d69972a833ab23b7c3e08a1aa2317ddc0d08b3fb7dcdb4445ccaad7a0b586972ac6302ca9679e016dca0c59f34cbc1c84ea40aa1e07128af5da5115258aa55f49f1aedcbb4cd32c637cb8ab45eb1c08290929c88cef3ea1a17286647d0a912e5350b5320ef99dcfbef77c6175f22f9a777a67a521715ae72154edc47fdc6fbeaf69a235aa9a9bbabb642102950a3938c9cee26ada0b24749e886dd1a1f8a74b796c83ba9fefef7280ac4c04464c5a2e3646b277274d20e1e5de975413b36620b77d1b791b6dfacac556657fa49cca457f0c8120f68687e4bff024301e646ccdd88086fa384e92acec85f2c0e6ec9bfe5c3d02cd56cb0f99ad8294379bbdbaea0d6880527cd25e6d02982913a513bc5bc547fc8588ea3f4de2ea8b1e515f5fa1a535533657f07787e22c1a8f0b300fdd77b5335b7f40a5301778880d3752de4fdff55a58d5103cd8cdb5c33c86c98a8aad0812824bb81a6e3fe33a27fad99cc9c594a5a763b7bbd8622f7671674fd27e11194ae546f899bb4ef2ba1f1e534cd64372b25224b34487ecee691edf34faedba9df9e35ad0b42164eb0e177ce9b650daf576f6ca969df91bb73481e1237b2c43b5ac09b7c14315b4d56e11f6cbe3d12c1db85f4f9465c8c4bb05a515ad4a65a46d42ee35cf288b623af1b8d27ff042ee6b4e7e8cbb52c05a2eefe16265bef17245995bcf67770951971fda90a9492a2becbbe411c47804bf58fd777d9e5ad30f7f17b21c0f1a69af5bcb0174af9eb683e44a9c9b01c9dcedf609ee04d25cb6d52fcd3241c8ed31a86c8e6cc4c685cdbb401fb74745157211b5caabf0f782da603c04569c3f1a8ac87a3a24ea81f0c7f44422a5bd0df386ac4894d45b02b76daa40d45d844efc01a50cf72736fde6fd345145e44ce4f9f7855b4cbd5bda7fc1b0941cd069473e4a524df39e99748434df597ab5203e0d17ae2d86540298e1df6a04be03e609483f6b921bb18c7251ce8d08e7bb034580f20d3136e41426566b4b93c2e9c0aa8b872db27f8571755be9cf5692fd88d179e3ff933d96c30ba8ca11c0d61889b13ff158c80081ea19a1385df5f0394bbeea07a59d9b6626fac78f70de53d33132b65dd356ad012ad3cf02402af8331006d9dfc014db7f9e4ef51db31505411322e689dd12261842719035376c29f580e465c9b7ab2d754960b4e20abe0d668256eec304b5ed6669bbe18042f08e7138ea9c1d12f18def48a6edc60fe0d9bb8fec5bd6713756e623aaa45ca30d873c5dfbc6de2dcf9c025736cb5ea277acb524f21511701d6874003a2a4fb70aecf1f0961ffbf0257a8a68240f313cf1dbc66d3a9c3d0ad855712daf52a7741fac21bba1e1aa6ee20383016ee062d7d7ee3ea39d00cfe4c7405547510ca9de0df5e79d1522687586d14eba7c531677c939fdde4d02eecefdbaba70896c83bf98c7a0bf17ba4ba88d49e1b55535e4ee0a0fa7fa8ed49edd13bf92221acbf39d392d9367a6fb7b08e90bb2ae6539636f93093df248823c0ab1cdadff9e91e378f183920c75e340a8bcf3988e0163027ad0b7e95cf7fdc760d775ce1e929ad0deb6a22f3afa5b9e1bf22d5af4b48ee10f6aa29a8043444b78ee03028ee75d61aa5a7d74cd49c949dc7b156bb88051798c603fc8f54b2d7f4abc2c50c8ed0486aec22ef3fa4a6436d74ac9597b83148a7bbb6179210b10d8663a5a650c58ebf3856f9788c460c148859faca073d50cfcf8587d2060b7a386b766193a70e86c14c41dbc3b23ad94962b3174ac3fb712bd3dfade5f2edb5f84b679157ac34eb1326ff27e5a2bdb54a10c5541bd435268d6887d9cadaa075715edb44ed6541723c2edd5b502fd7b70d1d00407d3c8787617875022fe4de33e293d886e8d380a4f08ca0290920f6c3c81df484890b99868b3b44f1a0d533c673c08a94eeda22f39c1087b09f3a846ffa3650c3dacc8e6120bbf2289e361e1583ee4c8f3483ec3c6df0c079dc2915a231450545d915183f50076af9b9097b3d3a65c029367ed58b598d5a665b0bd6b14e51a782175c18ddf0f34bc28a14ad90d78ecc4a133055d13578b0a3caa53cd2833d9f419a30bea1eebd45f2b17752037327fdc85c04b2831bffa7f84cb1c2785d156437860713c471e8c60d2e12d38bf14a383b584e66a06d9c82aeccee53ed75faa20f38d9ec28ffe244bb8eb94c8186f7951d67f6c95f9dce6349f584f8bb1c607e14740353489fb9adc1468a00e4b65a910695f34c52244258d37c013605ba3a01ed728f98b10c6c1f4007edf025b0b7f89f2c91a262c184c7bffd9250d881fc9528b0432e81417db0812f4827ce5dcc724ae5fb794d9af34ecc5f18a6d5c5117e07b91ad782736721535801b23962dc62e024d3fe3676e020a4198067af48c635f9b2169405b30699d9fc2b8ab3275bc804640085c5eadc5e6db53ab9677296b0a2fa5e7944e22c23", 0x1000, 0x1}, {&(0x7f0000001100)="03", 0x1, 0xfffffffffffff000}], 0x0, 0x0) 14:50:14 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x81fea5582c45d6a7) 14:50:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x541b, 0x0) 14:50:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227d, &(0x7f00000000c0)) 14:50:14 executing program 3: io_setup(0x4, &(0x7f0000000140)=0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000a80)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 14:50:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x0) 14:50:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc020660b, 0x0) [ 41.881888][ T4591] loop2: detected capacity change from 0 to 16368 14:50:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x541b, 0x0) 14:50:14 executing program 5: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x87, 0x0, 0x3, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:50:14 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0xfffffffffffffff7, 0x300) 14:50:14 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 14:50:14 executing program 2: syz_io_uring_setup(0x15ed, &(0x7f00000001c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fee000/0x3000)=nil, &(0x7f0000000240), 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xe) 14:50:14 executing program 1: ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x541b, 0x0) 14:50:14 executing program 0: syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x20f81) 14:50:14 executing program 3: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="e9", 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 14:50:14 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_loaded', 0x2600, 0x0) 14:50:14 executing program 4: r0 = syz_io_uring_setup(0x4e3, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 14:50:14 executing program 5: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x87, 0x0, 0x3, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:50:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8981, 0x0) 14:50:14 executing program 1: ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x541b, 0x0) 14:50:14 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/223, 0xdf) 14:50:14 executing program 0: syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 14:50:14 executing program 2: fsopen(&(0x7f00000017c0)='pipefs\x00', 0x0) 14:50:14 executing program 5: io_setup(0x10, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000180)=[{}], 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) io_pgetevents(r0, 0x4, 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], 0x0, 0x0) io_destroy(r0) 14:50:14 executing program 1: ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x541b, 0x0) 14:50:14 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 14:50:14 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:14 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x541b, 0x0) 14:50:14 executing program 4: syz_io_uring_setup(0x1b44, &(0x7f0000000b80)={0x0, 0xdb86, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 14:50:14 executing program 2: io_setup(0x4, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x0, 0x2, &(0x7f0000000040)=[{}, {}], 0x0, 0x0) 14:50:14 executing program 0: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 14:50:14 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:14 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x541b, 0x0) 14:50:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 14:50:14 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x541b, 0x0) 14:50:15 executing program 5: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 14:50:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8002) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x0, 0xe, &(0x7f00000000c0)=""/14}, &(0x7f0000000100)="bcedd3accfef", 0x0, 0x0, 0x0, 0x0, 0x0}) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:15 executing program 1: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x541b, 0x0) 14:50:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0)=0xfffffff8, 0x4) 14:50:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x60}}, 0x0) 14:50:15 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 14:50:15 executing program 1: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x541b, 0x0) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:15 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0xfffffffffffffff7, 0x139440) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000040)=""/60, 0x3c) 14:50:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000240)='/dev/null\x00', &(0x7f0000000280)='[%\x00', 0x0], 0x0, 0x1000) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:50:15 executing program 0: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x480) 14:50:15 executing program 2: clone3(&(0x7f0000000580)={0x4020900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1}, 0x58) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:15 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000003, 0x729ce23968206f32, 0xffffffffffffffff, 0x10000000) 14:50:15 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 14:50:15 executing program 1: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x541b, 0x0) 14:50:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000002f00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002ec0)={&(0x7f0000000080)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x421, 0xe, {@with_ht={{{}, {}, @broadcast, @device_a, @random="85048ff7cf51"}}, 0x0, @random, 0x0, @void, @val={0x1, 0x8, [{}, {}, {}, {}, {}, {}, {}, {}]}, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0xd8, {0x0, 0x0, 0x0, "861f289d68d7c050cccccec9e80ac058373cd5ce60ff3acb1859fafae6789726398e8cd768e7281e342aaf0440781399b89ed04f7ce7003874596d153320033317dd853a01f70690fefd69d748f0cc6eede5a899813cadeeba0d9cc41712e5a0cd82012114fb7cec20f60c0541ea256b5f7e687aead410caf4e3d6215e571667f176eded99211da2ead7bd3fa77de999cf85ae9319596ce812917af1fea93ef488c304286e80563fcdc3df5e5d01931af49ea7f5fb7d60be0d763ca0672636c0560e6e10535db956f6c53ff63795b06f810f30ad4e"}}, @void, @void, @void, @void, @void, @val={0x71, 0x7}, @void, [{0xdd, 0xd2, "6591c0320266515ab5e6f39bc3439ca4d1205e17379a0810e7dac76c42d9efe249a08ab603d7869f2f6bbfbd78668152600da36e308e3f67eae4ef6ed744744a6654004d3471118338bbe533b99f7d40de5884241e1e10c10d1b06f4372b477385f821ea51ce90150a3915358ab8739eb014723c7365806922ba318b779d9da27a8061dc9963487978b1662e994aefe0b254bcfffca046edbe1c6e0266fd28234ba1418a5e7ca1c4eaab2af4cb82e281a36a1a60f52a651be44fd043bedd2fc526311125fdb2b0e6e8b75c05f7595bb0e592"}, {0xdd, 0x38, "10bd7a38565d805efa38d48de688a34cd9c9177ebddc3948fdb0f2f7496cdbae3807a8c6f6b2d5d7217cf51cb091921d2d30f79e8a707d22"}, {0xdd, 0xc1, "0cf1d71940a6b1e4c73d7a575597dd35a1eac6d0e3e8b345e0c9402b0947e3ffc5ac72f0014d90aeb9b58be85ae13e41a32dda71371998ffc02120c43c3843af157eadfb481be9a8aa714a710b2287a55f128233295e97245ac5bad744b41247acf9518eff85ee934921179b6f8caf792eaf11db13bb554cd810a0d924f8da4b90348dfea0b1762e194634684fae466cccd34bc8043e8b6c581d9bd77d50d139ed408417abbcd3b82bdc2217e165a4ff238e42d7a09ca84eb5b3d47ed7d8369bad"}, {0xdd, 0x86, "17fb5befdb717b602d65d9b1f0b2561ab6851251942cf405765a7799929b5dc543b400ffd8d5cb4a4a9b5a6949ee0eacd2e6cdb7174705e28325255d98040524ac050da751b0fd76f8d981ca22cca1e95cd9de02fb20f24b0314dc61efeb00da295fe7b7d6226591a46a8ba9ce78e9714a856a58d77841a05458e2e5f97d7f1ac7e4a55fa13a"}, {0xdd, 0x9e, "a42ca840d5b0af6199759f8f9e0c0eb5a7c658c5be2abace326f7efe2232fcb033965be736af546586241eff09de8f02f0de0f87d21d426a53233f31c77e771e9943409f9182c26fb234aee9ff79ed07cdef24c450f869e715ff98885f12d302c4c456310f2ad5e53cd2ddf24111accf5404541495cab53d2006ca09e63e4c1c747bb11b0e155cf05f74d3a1419f15ab1d458c06acb153bafd72d06e032f"}]}}, @NL80211_ATTR_PROBE_RESP={0x89, 0x91, "26bb41e578eaab02c997cc2d1dfed4634e04d73702b107e88bc4bfb2ea4b8fa92902d65decf55fadb5f5cf538a665d5d24cafa1a54165958a151453be86a48788e4cb4f2776574b25bae8e555d83f23b5498a9522d304e894e18c2d04dfe968a0f9d48f7db44ea12b7563ab567389a17eef156137e3cdc09f662a592dc68438c8e0ea28177"}, @NL80211_ATTR_IE_ASSOC_RESP={0x25, 0x80, [@cf={0x4, 0x6}, @ssid={0x0, 0xf, @random="af614958bf4d8ccadd595adf1f3470"}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_FTM_RESPONDER={0x121c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x75, 0x3, "50829d2a5ad4cf1cfe09dc81387fcd33042571dd71936ddedaa9c06345f6c00be6a90cb60e668d8e19d5aaefc4f189115f5175b6924669cbee09dbacacd4d86b03beebd178159ea4c6cd19aafd702d418c163beea07f85b765dc66629df64d9784523640fe314dc766db0ee35aa9047a19"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x6d, 0x3, "e9434d5e18abbcd47b06a63dd200b4f24f3b40fca64ae9bfa67101e8267e76094578536bd13ee72de5039caebba3559f2df4e888b02fbc8089053c014bca3416795dcf54f97681f4cc534366b86d89384d71add0f1a6d03d02d5f2cb71370c4e0c56152b459152262c"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x8d, 0x2, "2d70fded6352f9e97d2c42262cd6e7380e6101525437fc397c913fe78a1e70f3a700d703b07ff2cf25dd98de72178f54052167db3094d39fa55820defc8837609c686c7c684315778d93c3b1bcb4164e6258bb5ccc92dff12b00dcdd70712b097a2e94d10d4bf390e5d87ae9ff02c541d756cb790fa74a8e9ea32882d718a769a69aaf26a07305ee09"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1001, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_LCI={0x91, 0x2, "ee4bbf4a7513508dc374e29afeecae2390bcd1298091a1b4e469c8095695a76f174be3d218eef943cc15b7a53c2af4f7bdf81ae7332119d53d92a4e173a8159ef80097e694300e1ae906b90ab53841ba5dfe79d9ed84022221cf28673d4d1a36e37ffca6c4117d2a55520f2c7e724340f62893c97955e690a01e2fec3f05c6379f4297fc21e128f10c3b84e5ca"}]}, @NL80211_ATTR_PROBE_RESP={0x10d, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x4e5, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x1b5, 0x91, "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"}]}, 0x1ec4}}, 0x0) 14:50:15 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f0000000200), 0xffffffffffffffff) inotify_init1(0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:15 executing program 2: io_setup(0x4, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x3, &(0x7f0000000300)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0]) 14:50:15 executing program 1: capset(&(0x7f0000000540)={0x19980330}, 0x0) 14:50:15 executing program 5: madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x8) 14:50:15 executing program 4: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000080), 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) 14:50:15 executing program 5: gettid() clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8) 14:50:15 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/slabinfo\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) [ 42.594149][ T4769] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 14:50:15 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) 14:50:15 executing program 0: semop(0x0, &(0x7f0000000280)=[{0x0, 0x3ff}, {}], 0x2) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) 14:50:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000500)="3eb9", 0x2, 0x24004084, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) 14:50:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 14:50:15 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r1, &(0x7f0000ffa000/0x4000)=nil, 0x5000) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:15 executing program 1: wait4(0x0, 0x0, 0x0, &(0x7f0000000800)) 14:50:15 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 14:50:15 executing program 5: r0 = socket(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000380)) 14:50:15 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r0, 0x0, 0x0) 14:50:15 executing program 1: syz_mount_image$tmpfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x40, &(0x7f00000000c0)=""/96, &(0x7f0000000140)=0x60) 14:50:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 14:50:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x0) 14:50:15 executing program 1: r0 = open(&(0x7f0000000100)='./file1\x00', 0x1433c2, 0x0) ftruncate(r0, 0x2210004) r1 = epoll_create(0xeb1) sendfile(r1, r0, 0x0, 0xf10000) ftruncate(r0, 0x0) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:15 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.log\x00', 0x840, 0x0) 14:50:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, &(0x7f0000000080)) 14:50:15 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) 14:50:15 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x4b}) 14:50:15 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 14:50:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, 0x0) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x5a, 0x0, &(0x7f0000000080)) 14:50:15 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)="15", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 14:50:15 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 14:50:15 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f0000000140)="a6", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 14:50:15 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0xc7, 0x0, 0x0) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:50:15 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 14:50:15 executing program 2: r0 = socket(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 14:50:15 executing program 1: r0 = socket(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000020c0)={0x0, 0x0, 0x0}, 0x40083) 14:50:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x5d, 0x0, &(0x7f0000000080)) 14:50:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40003, 0x0, 0x0) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:15 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x20088, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 14:50:15 executing program 4: r0 = socket(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000200)='1', 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 14:50:15 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1011, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:50:15 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) 14:50:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000380)) 14:50:15 executing program 2: socketpair(0x1c, 0x3, 0x0, 0x0) 14:50:15 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) 14:50:15 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) listen(r0, 0x0) 14:50:15 executing program 0: r0 = socket(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 14:50:15 executing program 2: r0 = socket(0x2, 0x5, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/111, 0x6f}, 0xc2) 14:50:15 executing program 4: r0 = socket(0x2, 0x1, 0x84) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@file={0xa}, 0xa, 0x0}, 0x0) 14:50:15 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) 14:50:15 executing program 5: truncate(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:50:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) 14:50:15 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x4000) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x42, 0x0, &(0x7f0000000080)) 14:50:15 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1012, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:50:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 14:50:15 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmdt(0x0) 14:50:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x43, 0x0, &(0x7f0000000080)) 14:50:15 executing program 5: open$dir(0x0, 0x1, 0x0) 14:50:15 executing program 2: msgget(0x0, 0x642) 14:50:15 executing program 3: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f000001a280)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 14:50:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x24000f7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba7860ac0cf65ac608ded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044ab4ea6f7ae55d88fecf90809750ba6746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 14:50:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) 14:50:16 executing program 5: clock_gettime(0x0, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040), 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 14:50:16 executing program 3: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:16 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$getflags(r0, 0x3) 14:50:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x44, 0x0, &(0x7f0000000080)) 14:50:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 14:50:16 executing program 0: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/130, 0x82, 0x0, 0x0, 0x100000000000000) 14:50:16 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:16 executing program 2: open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) 14:50:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 14:50:16 executing program 4: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:50:16 executing program 2: r0 = socket(0x2, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 14:50:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 14:50:16 executing program 5: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000bc0)) 14:50:16 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000013c0)="88", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) close(r0) 14:50:16 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:16 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) writev(r0, 0x0, 0x0) 14:50:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r0, r1) 14:50:16 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1e) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000340), 0xc) 14:50:17 executing program 4: pipe2(&(0x7f0000000e40)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 14:50:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:50:17 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:17 executing program 4: r0 = socket(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f00000000c0)=0xe56, 0x4) 14:50:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)) 14:50:17 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom(r0, 0x0, 0xc700000000000000, 0x0, 0x0, 0x0) 14:50:17 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1012, 0x0, &(0x7f0000000100)) 14:50:17 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:17 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x85) 14:50:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, &(0x7f0000000080)) 14:50:17 executing program 4: r0 = socket(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=""/4096, 0x1000}, 0x40083) 14:50:17 executing program 0: select(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x80}) 14:50:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f000001a280)=""/102400, 0x19000}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 14:50:17 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:17 executing program 1: getpriority(0x0, 0x608) 14:50:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f000001a280)=""/102400, 0x19000}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 14:50:17 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000013c0)="88", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 14:50:17 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 14:50:17 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x40, 0x0, &(0x7f0000000140)) 14:50:17 executing program 4: r0 = socket(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 14:50:17 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom(r0, &(0x7f0000000000)=""/130, 0x82, 0xc2, 0x0, 0x0) 14:50:17 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1011, 0x0, &(0x7f0000000040)) 14:50:17 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:18 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f00000003c0)="4abb27492e9d25614a3b5fbd211f33c1149646a257b27ef8f06e6f88bbc852dfa2c4a1effa2778ca6dfe6ab44667", 0x2e}, {&(0x7f0000000400)="492370ed2d180c305e88a48b1ae8fe98c85d6513740353b5a0ae5771b6503252e100c3690e1275b56f44d47926bd68cd976a09ec488adcc9d8757c0e3b7346c986bfeb5dfe5f641b70192c26567ee6bd19c281930cc384da7444088d54d4da809b0bd78a2d97c48e194f45e41a285d9a60da61840264fcdaec41a38dd3eaa60ed74b2f447bd009eb327128650044bab3e08cad6e791ab672de755e1d80763eae65bb12942a", 0xffffffffffffff96}, {&(0x7f00000004c0)="770ce180867985ea6577434a2b73e4f01a23daa321511be058c6d08edcdf52c631154cb7ded0915ebf315ac8d21eeaf4c4ee655afca2864a9b3a318a3fdae57dbf8cb7b5f5470b99987a69b287f28c267cfcfb83d1a60f790065114ce32d7d84bf58b36b2ea3ce9e5b317e638bdb529a6e1065b70928bc409f36efd939f0cd9bfadcfc24ae739caeb035e2f89f030fa4dae5a54f80ababdf7b8ff246064ee6a07aee25b6c44d6e1b0369ecaee00dd04f43", 0xb1}, {&(0x7f0000000580)="6fae46695f455ed2917fe328eb715f3b3628a4d718a138f79c30c95c94a34984556ea61d53d973c643635f0dac916a4beb9c15a44f4e025b5edb5ef563bb08807c792f2c329363fd9c58eb5ddc3c30480244f92d81bbe891208edd710daab00272435019a416e111a703cdba878f33f2068dedcb95f8498fbdd8d430fe87f6c968b4e2f86accc0b06923bdee11375ba2f88dd0b8e691ad4d9c49eb7ff62a3b1fd5", 0xa1}, {&(0x7f0000000640)="282ec687e133d550e41295e27e9163a17bb4aee8a12d3472a78c7ccaae7962d507ce7e582571db03b329367e2c38727767e8648dff9a3b09fab8fe1b57708832f4538c957698f37e1362a06da1604e6f816a8a19bed0bce40a2f348d1a3df3b73e745719c7ec3d2ed8e7e8fc8a6d460fc7c558d2d5e43483d743e3158c697b86d8db0a460a11e638a0691c6f42bd3b3e875cc5bb51202d3883299fa6be32659c643aac01bac2f6ce0e", 0xa9}, {&(0x7f0000000700)="ff633649efb42670c021335fa2e4c9851ddcc5943959461629e41df6c1538fca2bd0ddb0f3059ae376a3deb9fc2b1c07dcac9bc417c43dc460c6c406a227ecf70d2367c385173a3acb20969b637055dc19373c3573f826d7ecc8fb638cd8", 0x5e}, {&(0x7f0000000780)="5a6b01206c79f2fac624ef74bfb5b7349a71bc674c438bc7f3f46587f3445a9b40d82106619751771065a0f219843320b3820eb29972a367e518fb95b26df363620a21ad5d06148702be707b0fe57214b0d94ed492b66d473b557b3dbd9a6330e9db4fe9bdd7e2f41987ac3f3e9ef22446aee545b69f92c3a3802f60d367918928172cbbbbd4a9491ab5c11d45b99c1bed9cb6ce79a3cb0937", 0x99}, {&(0x7f0000000840)="a8df63f42d4d690550e88d0f8b12392bf031520d45cd958e4e86b8f0a3491fd1011fffaec1b4", 0x26}], 0x8) 14:50:18 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 14:50:18 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom(r0, &(0x7f0000000000)=""/130, 0x82, 0xc0, 0x0, 0x0) 14:50:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, 0x0) 14:50:18 executing program 2: r0 = socket(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:50:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000000)) 14:50:18 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x5, &(0x7f0000000500)={@multicast1}, 0x8) 14:50:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:50:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 14:50:18 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$getflags(r0, 0x0) 14:50:18 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 14:50:18 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x82, 0x0, 0x0) 14:50:18 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4b, 0x0, &(0x7f0000000080)) 14:50:18 executing program 5: getpriority(0x0, 0x101) 14:50:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, &(0x7f0000000080)) 14:50:18 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000180)=[{r0, 0x2}], 0x1, 0x0) 14:50:19 executing program 1: pipe2(&(0x7f0000000e40), 0x0) 14:50:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:19 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 14:50:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 14:50:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 14:50:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1b, 0x0, &(0x7f0000000080)) 14:50:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x5b, 0x0, &(0x7f0000000080)) 14:50:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f00000000c0)=""/231, &(0x7f0000000000)=0xe7) 14:50:19 executing program 2: r0 = socket(0x1c, 0x10000001, 0x0) sendto(r0, &(0x7f0000000140)="a6", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 14:50:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:19 executing program 0: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)="15", 0x1, 0x20088, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 14:50:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, &(0x7f0000000040)) 14:50:19 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 14:50:19 executing program 4: socket$inet6(0x1c, 0x3, 0x6) 14:50:19 executing program 2: r0 = socket(0x2, 0x1, 0x0) close(r0) 14:50:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) 14:50:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:19 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:50:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x85) 14:50:19 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom(r0, &(0x7f0000000000)=""/130, 0x82, 0x42, 0x0, 0x0) 14:50:19 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x42, 0x3, 0x0) statfs(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001cc0)) 14:50:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r0, 0x4}], 0x1, 0x0) 14:50:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 14:50:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:19 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 14:50:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88d00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x208}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:19 executing program 5: socketpair(0xa, 0x1, 0x0, &(0x7f00000017c0)) 14:50:19 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000140)) 14:50:19 executing program 2: getpriority(0x1, 0x608) 14:50:19 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 14:50:19 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000006cc0)=[{0x0, 0x0, 0x1000}]) 14:50:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) 14:50:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:19 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:19 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 14:50:19 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 14:50:19 executing program 5: socketpair(0x22, 0x0, 0x3, &(0x7f00000023c0)) 14:50:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x200000c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:19 executing program 0: socketpair(0x0, 0x9def446ca86e4a32, 0x0, 0x0) 14:50:19 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) 14:50:19 executing program 1: socketpair(0x22, 0x2, 0x3, &(0x7f00000023c0)) 14:50:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:19 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 2: socketpair(0xa, 0x1, 0x9, &(0x7f00000017c0)) 14:50:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:20 executing program 1: socketpair(0x25, 0x5, 0x958, &(0x7f0000000080)) 14:50:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 14:50:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 14:50:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/user\x00') 14:50:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88d00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x208}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000240)) 14:50:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:20 executing program 4: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000080)) 14:50:20 executing program 0: socketpair(0x2, 0x3, 0xb9, &(0x7f0000000000)) 14:50:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:20 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 1: socketpair(0x11, 0xa, 0x9, &(0x7f0000000000)) 14:50:20 executing program 4: socketpair(0x1d, 0x0, 0x6, &(0x7f0000001d80)) 14:50:20 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f00000015c0)) 14:50:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10b04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8810}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88d00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x208}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:20 executing program 1: socketpair(0x18, 0x0, 0x8001, &(0x7f00000007c0)) 14:50:20 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f00000007c0)) 14:50:20 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 14:50:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100), 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40010041) 14:50:20 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2560c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 0: socketpair(0x1, 0x0, 0xfffff801, &(0x7f0000000800)) 14:50:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz0\x00', 0x200002, 0x0) 14:50:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100), 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:20 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) 14:50:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100), 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) 14:50:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2005, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 1: socketpair(0x11, 0x3, 0x0, &(0x7f0000000640)) 14:50:20 executing program 4: socketpair(0x28, 0x0, 0x20, &(0x7f0000000640)) 14:50:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) 14:50:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000017c0)) 14:50:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) 14:50:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 14:50:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) 14:50:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 14:50:20 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) 14:50:20 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000640)) 14:50:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, 0x0, 0x0) 14:50:20 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:20 executing program 0: socketpair(0x1d, 0x0, 0xffff, &(0x7f0000000140)) 14:50:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) 14:50:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:21 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, 0x0, 0x0) 14:50:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:50:21 executing program 1: socketpair(0x22, 0x0, 0x0, &(0x7f00000023c0)) 14:50:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:50:21 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0xffffffffffffffb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:21 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, 0x0, 0x0) 14:50:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002800), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x18, r1, 0x301, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 14:50:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:50:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 14:50:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:21 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) 14:50:21 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000000040)) 14:50:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:50:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:50:21 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 14:50:21 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 14:50:21 executing program 2: pipe(&(0x7f0000002d00)) 14:50:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/199, 0x10}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) 14:50:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 14:50:21 executing program 3: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f0000010000000000000000000000000000000b0000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 14:50:21 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x0, 0x2011, r0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/199, 0xc7}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r2, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) 14:50:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000140)=0x40, 0x4) sendmsg$inet(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0}, 0x0) 14:50:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 14:50:21 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 14:50:21 executing program 2: mkdir(0x0, 0x0) chown(0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 14:50:21 executing program 3: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f0000010000000000000000000000000000000b0000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 14:50:21 executing program 0: fcntl$lock(0xffffffffffffff9c, 0x7, 0x0) 14:50:21 executing program 4: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 14:50:21 executing program 3: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f0000010000000000000000000000000000000b0000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 14:50:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 14:50:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @mcast2, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20300a4, r1}) 14:50:21 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001540)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "83b09b393e586d9ccab0e634f397f3b1c775f3f8e6fe37c6d02bf7aa5366223dd565d00de826d374f7898e876c383a0b861c63026763c9aeef18246b496614"}, 0x80, 0x0}}], 0x1, 0x0) 14:50:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002400)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000002440)='O', 0x1, 0x0, &(0x7f0000002540)=@abs={0x0, 0x0, 0x2}, 0x8) 14:50:21 executing program 3: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f0000010000000000000000000000000000000b0000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 14:50:21 executing program 4: mkdir(&(0x7f0000001380)='./file0\x00', 0x0) chown(&(0x7f00000025c0)='./file0\x00', 0xffffffffffffffff, 0x0) 14:50:21 executing program 0: mkdir(&(0x7f0000001380)='./file0\x00', 0x0) chown(0x0, 0xffffffffffffffff, 0x0) 14:50:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) 14:50:21 executing program 0: r0 = socket(0x18, 0x400000002, 0x0) setsockopt(r0, 0x1000000029, 0x16, &(0x7f0000000080), 0x4) 14:50:21 executing program 1: mkdir(&(0x7f0000001380)='./file0\x00', 0x0) readlink(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) 14:50:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 14:50:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003d80)={&(0x7f0000003a40)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x0) 14:50:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001ac0)={&(0x7f00000003c0)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 14:50:21 executing program 3: mkdir(&(0x7f0000001380)='./file0\x00', 0x0) 14:50:21 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 14:50:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f00000001c0)={0xffffffffffffffff}, 0xc) 14:50:21 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000005c0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000d40)=[@cred], 0x60}, 0x0) 14:50:21 executing program 5: mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 14:50:21 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000180)=',', 0xfffffffffffffdf2, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 14:50:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002400)) 14:50:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003a80)="939b1ca4dddb66426713d7464e88a7ff76391b32440ff74927fbd58d5d5ef500cd057ddfd108dfc6149c5447a7aea23bf0", 0x31}, {&(0x7f0000003ac0)="ff574ae17923492f", 0x8}, {&(0x7f0000003b00)="a5a391ae07845fef5ab2bab4eef32735622fd083248c6b1f19702beda0c36a6d1c23b1b8a12fbeb87e3cc5bbb88cbd27b50fec8ace86a24643958d9656f523346fd26999e8c2497929cfd5b2ae212e6c13111896fefcf963b720deda9c69f813c837b80be4cf03209e174a26ee4e4595982a08731fb8256d3c1b2fd344cb01be8c1bd90b62c86e3f7ded08c29229ad9daa2e1d38ae79d5992ba996b428028e8de8dd02cdff704e3ed088b8131f3fc19777b66b0a82138ad8af00b8d7b547a5212b11edf7d8f052d43b727ee7c35000704b6b245ddface44588ae5347a45c9f73eb6cfba4834042da28f93afc", 0xec}, {&(0x7f0000003c00)="a2f0a2c224c348f1a872893174b57a14188b72be7d87473debfaa3d75fd99ec01ad6b8d9b72a74c150fdd92c50113e361d3b1961156a535535348b803c2052988ca0d54cd6e70d5fc2a1d06624c5996c6fc7a8250d919d1f26b8e9ed6675521c4568a71dfcf275d877106735", 0x6c}], 0x4}, 0x0) 14:50:21 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000001380)='./file0\x00', 0x0) 14:50:21 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 14:50:21 executing program 5: openat$ptmx(0xffffff9c, &(0x7f00000001c0), 0x5e850371df5cb681, 0x0) 14:50:21 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 14:50:21 executing program 3: socket(0x0, 0x0, 0xd9) 14:50:21 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 14:50:21 executing program 0: clock_gettime(0x0, &(0x7f0000000580)) 14:50:21 executing program 5: utimensat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0) 14:50:21 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000001080)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000380)='F', 0x1}], 0x1, &(0x7f0000000a00)=[{0xc}, {0xc}], 0x18}, 0x0) 14:50:21 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, &(0x7f00000000c0)='3', 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 14:50:21 executing program 4: nanosleep(&(0x7f0000000080)={0x0, 0x1d}, 0x0) 14:50:21 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@un=@abs={0x8}, 0x8) 14:50:21 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="6b1be10bbde3bc8a", 0x8, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 14:50:21 executing program 1: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 14:50:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='vegas\x00', 0x6) 14:50:21 executing program 5: socket$inet(0x2, 0x3, 0xcf) 14:50:21 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), 0x8) 14:50:21 executing program 0: open$dir(&(0x7f0000002800)='./file0\x00', 0x0, 0x0) 14:50:21 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, &(0x7f0000000000)="b8", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 14:50:21 executing program 1: accept(0xffffffffffffffff, &(0x7f0000000300)=@un=@abs, 0x0) 14:50:21 executing program 2: getresuid(0x0, 0x0, &(0x7f0000000080)) 14:50:21 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:50:21 executing program 4: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 14:50:21 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 14:50:21 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 14:50:21 executing program 0: getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/102, &(0x7f00000002c0)=0x66) 14:50:21 executing program 5: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000001080)) 14:50:21 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x47, &(0x7f0000000040)=0x20, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x80, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) 14:50:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000100)=0x8) 14:50:21 executing program 2: linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x2000) 14:50:21 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:50:21 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000001080)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000380)='F', 0x1}], 0x1}, 0x0) 14:50:21 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c, 0x1}, 0x1c) 14:50:21 executing program 1: mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000005c0)=""/102400) 14:50:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f00000003c0)) 14:50:21 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000340)="509e679f5a7cbc9f", 0x8, 0x0, &(0x7f0000000440)={0x1c, 0x1c}, 0x1c) 14:50:21 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:50:21 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 14:50:21 executing program 4: getresuid(0x0, &(0x7f0000000040), 0x0) 14:50:21 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) 14:50:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) 14:50:22 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000001080)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000380)="46cfabfeacf14cdb4d13840c11be898060680aad93b6ec859a820199bdb8c1fc12ec40f8a8e04803c8d218bad38023", 0x2f}, {0x0}, {0x0}], 0x3, &(0x7f0000000a00)=[{0xc}, {0xc}], 0x18}, 0x100) 14:50:22 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) 14:50:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000000c0)="87", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 14:50:22 executing program 1: fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 14:50:22 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) read(r0, &(0x7f0000000200)=""/88, 0x58) 14:50:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f00000015c0)) 14:50:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000300)=@un=@abs, &(0x7f0000000340)=0x8) 14:50:22 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 14:50:22 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) 14:50:22 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) listen(r0, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 14:50:22 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) bind(r0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 14:50:22 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:50:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000180)='dctcp\x00', 0x6) 14:50:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) 14:50:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x100, 0x0, &(0x7f0000000280)) 14:50:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 14:50:22 executing program 0: clock_gettime(0xa, &(0x7f0000000580)) 14:50:22 executing program 1: munlock(&(0x7f0000ff5000/0x8000)=nil, 0x8000) 14:50:22 executing program 3: clock_gettime(0xf, &(0x7f0000000580)) 14:50:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cdg\x00', 0x4) 14:50:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:22 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/4096) 14:50:22 executing program 0: clock_settime(0x0, &(0x7f0000001780)) 14:50:22 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) 14:50:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 14:50:22 executing program 3: io_uring_setup(0x37ed, &(0x7f0000000080)) r0 = syz_io_uring_setup(0x19c6, &(0x7f0000000a40), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000b80)=r1, 0x1) 14:50:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000001140), 0x8) 14:50:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:22 executing program 5: io_uring_setup(0x37ed, &(0x7f0000000080)) r0 = syz_io_uring_setup(0x19c6, &(0x7f0000000a40), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000b40)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 14:50:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 14:50:22 executing program 2: io_uring_setup(0x37ed, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x184}) 14:50:22 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000003c0)={{0x2, 0x0, 0xee01, 0x0, 0xee01}}) 14:50:22 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 14:50:22 executing program 1: r0 = io_uring_setup(0x37ed, &(0x7f0000000080)={0x0, 0x0, 0x2}) syz_io_uring_setup(0x19c6, &(0x7f0000000a40)={0x0, 0x9838, 0x20, 0x3, 0x243, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) 14:50:22 executing program 2: r0 = io_uring_setup(0x37ed, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 14:50:22 executing program 3: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) 14:50:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 14:50:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 14:50:23 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) 14:50:23 executing program 2: syz_io_uring_setup(0x19c6, &(0x7f0000000a40)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) 14:50:23 executing program 4: prlimit64(0x0, 0x4, &(0x7f0000000280)={0x4010000009, 0x8d}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2003095, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c004dcc9f2b76dc1ac945f73997d9567c98e05a62914a271cce3b09890233fefacd4c5482d509cd7288eda903430f94abf7a2f7efceffc118381f82d3a3a9e3edcd3120a6a8fccc3011726fa31c5e5578d96926190c3ae9c6586a5cab869e638d42801b2534e27665ebc49479376d53b0665a6b915f6aa6894ce83e80d4dfc79f300be8d6720de319ef772a9709aab6c0aae51c27a8"]) 14:50:23 executing program 0: r0 = io_uring_setup(0x37ed, &(0x7f0000000080)) syz_io_uring_setup(0x19c6, &(0x7f0000000a40)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) 14:50:23 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 14:50:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xfff}, 0x0, 0x0) 14:50:23 executing program 1: unshare(0x400) writev(0xffffffffffffffff, 0x0, 0x0) 14:50:23 executing program 5: clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) 14:50:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) [ 50.559939][ T6076] 9pnet: Insufficient options for proto=fd [ 50.599651][ T25] audit: type=1326 audit(1623941423.230:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6081 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 [ 50.600295][ T6083] 9pnet: Insufficient options for proto=fd [ 50.635503][ T25] audit: type=1400 audit(1623941423.260:10): avc: denied { sys_admin } for pid=6082 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 14:50:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:23 executing program 5: r0 = io_uring_setup(0x37ed, &(0x7f0000000080)={0x0, 0x0, 0x2}) syz_io_uring_setup(0x19c6, &(0x7f0000000a40)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) 14:50:23 executing program 1: unshare(0x400) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000006c0)) 14:50:23 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 14:50:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 14:50:23 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) syz_read_part_table(0x0, 0x5, &(0x7f00000006c0)=[{&(0x7f00000000c0)="a4e2ffcaadc915fc280f89334ce473d4258ebce846c2537b62fb5ff2946942d7397b4aa825a58aa2613d83937bc0a42ad0a65ec19044bc3ff02bba227eb4b2d9c9d2b051d453b2155622c78aa2c5e2", 0x4f, 0x9}, {&(0x7f0000000140)="107f3b089dc1b940f81ea8d940305d53a265e5a6c0e046a621946f584c21c37b09ca1b4aecfc503e425f9e86cd9f6def494090713653098b956c96cd8e69d4281c51cc242e914f55488c2ce5f973b7e6f81ab948511a743cc53fd5eae959a49586c3c7f49cc5d059f986b4255bd160f87384c724d9b39e5b3f229947d10ca11595911c6bfa7dcf773e1b34b8dd8300fbeabff4357d0038cd", 0x98, 0x1}, {&(0x7f0000000200)="22de5700e30cdfdff8980acd04e3012f48cf98afe60e861c3f5d9b45c5a96802fc2d4151bab7302edd1193a576398d8357ec364c9955bda99878ef4451b4443a46a39bde74db4d406997e3e83a03128842042b666ae54157e77e02f9d46b9c21a9fb75b2d4165d5b5543cbc692b29d120d484e49033038a5f3fe99b986bac6bfa9c0c51d56", 0x85, 0xfff}, {&(0x7f00000002c0)="550c0abfc47cd8a9a0353970447f9ada312c6ac7a078d6d0febbfaeca78d13", 0x1f}, {0x0}]) 14:50:23 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) 14:50:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000440)={0x0, 0x1899, &(0x7f0000000180)=[{&(0x7f0000000640)="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", 0x27d}], 0x1, 0x0, 0x0, 0x3178bb13}, 0x0) [ 51.431050][ T25] audit: type=1326 audit(1623941424.060:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6081 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 14:50:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f00000003c0)='blacklist\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0) 14:50:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast2}}, 0x14) 14:50:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 14:50:24 executing program 5: r0 = io_uring_setup(0x37ed, &(0x7f0000000080)={0x0, 0x0, 0x2}) syz_io_uring_setup(0x19c6, &(0x7f0000000a40)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) 14:50:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000440)={0x0, 0x1899, &(0x7f0000000180)=[{&(0x7f0000000640)="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", 0x27d}], 0x1, 0x0, 0x0, 0x3178bb13}, 0x0) 14:50:24 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000008c0)='ns/time\x00') 14:50:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 14:50:24 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70000024000000000ffffff82000800000000000000024000ffffffbf000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) 14:50:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "759bd5f05c87682f4b71403b8a1b3baba19fa4"}) 14:50:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000001c0)='ext3\x00', 0x0, 0x0) 14:50:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000440)={0x0, 0x1899, &(0x7f0000000180)=[{&(0x7f0000000640)="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", 0x27d}], 0x1, 0x0, 0x0, 0x3178bb13}, 0x0) [ 51.736075][ T6161] loop2: detected capacity change from 0 to 264192 14:50:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 14:50:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) [ 51.808839][ T6161] loop2: p1 p2 p4 [ 51.825452][ T6161] loop2: p2 size 1073872896 extends beyond EOD, truncated 14:50:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000440)={0x0, 0x1899, &(0x7f0000000180)=[{&(0x7f0000000640)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707fc046b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e44115e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd", 0x27d}], 0x1, 0x0, 0x0, 0x3178bb13}, 0x0) 14:50:24 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 51.890784][ T6161] loop2: p4 size 3657465856 extends beyond EOD, truncated 14:50:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 14:50:25 executing program 2: unshare(0x400) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:50:25 executing program 1: unshare(0x400) r0 = socket(0x200000000000011, 0x3, 0x0) getpeername$packet(r0, 0x0, 0x0) 14:50:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 14:50:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setuid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 14:50:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) close(0xffffffffffffffff) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/misc', 0x202840, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:50:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 14:50:25 executing program 0: syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70000024000000000ffffff82000800000000000000024000ffffffbf000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) 14:50:25 executing program 2: io_uring_setup(0x0, &(0x7f0000000d80)) 14:50:25 executing program 0: unshare(0x400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:50:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 14:50:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:25 executing program 2: io_uring_setup(0x0, &(0x7f0000000d80)) 14:50:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 14:50:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec1010000003bab137ccff52ba2001f417adb7ec6399700"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000001a00)=""/4108, 0xfffffffffffffdaa) 14:50:25 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800, 0x0) 14:50:26 executing program 2: io_uring_setup(0x0, &(0x7f0000000d80)) 14:50:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec1010000003bab137ccff52ba2001f417adb7ec6399700"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000001a00)=""/4108, 0xfffffffffffffdaa) 14:50:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setuid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 14:50:26 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xb09d5000) 14:50:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec1010000003bab137ccff52ba2001f417adb7ec6399700"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000001a00)=""/4108, 0xfffffffffffffdaa) 14:50:26 executing program 4: unshare(0x400) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 14:50:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec1010000003bab137ccff52ba2001f417adb7ec6399700"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000001a00)=""/4108, 0xfffffffffffffdaa) 14:50:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:26 executing program 2: io_uring_setup(0x0, &(0x7f0000000d80)) 14:50:26 executing program 4: unshare(0x400) r0 = socket(0x200000000000011, 0x3, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x41) 14:50:26 executing program 0: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001200)="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", 0x100, 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f0000001200)=ANY=[], 0x0, 0x0) 14:50:26 executing program 1: unshare(0x400) fsmount(0xffffffffffffffff, 0x0, 0x0) 14:50:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f00004c0000/0x6000)=nil, 0x6000, 0x3000000, 0xffffffffffffffff) 14:50:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 14:50:27 executing program 5: syz_open_dev$evdev(&(0x7f0000000600), 0x3, 0x28080) 14:50:27 executing program 0: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001200)="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", 0x100, 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f0000001200)=ANY=[], 0x0, 0x0) 14:50:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x2000}, 0x4) 14:50:27 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) 14:50:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) close(0xffffffffffffffff) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/misc', 0x202840, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:50:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:27 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:50:27 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000c40)) 14:50:27 executing program 1: semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)=""/225) r0 = shmget$private(0x0, 0x4000, 0x9, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)=""/113) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) r1 = semget$private(0x0, 0x4, 0x375ea45b85a142e) semop(r1, &(0x7f0000000180)=[{0x1, 0x1, 0x1000}, {0x3, 0x1, 0x1800}, {0x1, 0x6, 0x1000}, {0x4, 0x100, 0x1800}, {0x4, 0x82cf}, {0x3, 0xa3, 0x1000}], 0x6) r2 = semget(0x2, 0x2, 0x202) semctl$GETALL(r2, 0x0, 0x6, &(0x7f00000001c0)=""/4096) semctl$IPC_RMID(r1, 0x0, 0x0) semop(0x0, &(0x7f00000011c0)=[{0x3, 0x8, 0x800}, {0x3, 0x2, 0x1800}, {0x0, 0x100}, {0x4, 0x4e, 0x800}], 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x210, 0xffffffffffffffff, 0x0) r3 = semget$private(0x0, 0x1, 0x1) semctl$GETZCNT(r3, 0x4, 0x7, &(0x7f0000001200)=""/12) semctl$SETVAL(r2, 0x1, 0x8, &(0x7f0000001240)=0xc7e1) semget(0x0, 0x3, 0x60) semctl$GETNCNT(r1, 0x3, 0x3, &(0x7f0000001300)=""/66) 14:50:27 executing program 0: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001200)="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", 0x100, 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f0000001200)=ANY=[], 0x0, 0x0) 14:50:27 executing program 2: unshare(0x400) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000340)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x1, &(0x7f00000000c0)=ANY=[]) fallocate(r0, 0x4, 0x0, 0x200) 14:50:27 executing program 5: unshare(0x400) r0 = socket(0x200000000000011, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 14:50:27 executing program 4: r0 = eventfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000a80)=""/47, &(0x7f00000000c0)=0x2f) 14:50:27 executing program 0: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001200)="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", 0x100, 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f0000001200)=ANY=[], 0x0, 0x0) 14:50:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000040)="93", 0x1, 0x80, 0x0, 0x0) [ 54.861107][ T6372] loop2: detected capacity change from 0 to 4096 [ 54.888270][ T6372] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (46507!=0) 14:50:27 executing program 4: prlimit64(0x0, 0x4, &(0x7f0000000200), &(0x7f0000000240)) 14:50:27 executing program 5: shmget(0x3, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) [ 54.942110][ T6372] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:50:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 14:50:28 executing program 0: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000180)=""/159) 14:50:28 executing program 1: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x2, 0x0, 0x0, 0xee00}}) 14:50:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) 14:50:28 executing program 2: unshare(0x400) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000340)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x1, &(0x7f00000000c0)=ANY=[]) fallocate(r0, 0x4, 0x0, 0x200) 14:50:28 executing program 5: pipe(&(0x7f0000006700)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_mem(r1, &(0x7f00000000c0), 0x48) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 14:50:28 executing program 5: socket$inet(0x2, 0x46e71e6159bc9065, 0x0) 14:50:28 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000080)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 14:50:28 executing program 4: r0 = epoll_create(0x1) pipe(&(0x7f0000006700)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40003008}) pipe(&(0x7f0000006700)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000000)) 14:50:28 executing program 5: r0 = semget(0x0, 0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000440)=""/4096) [ 55.721511][ T6419] loop2: detected capacity change from 0 to 4096 [ 55.732194][ T6419] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (46507!=0) 14:50:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xffffff2d) 14:50:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) [ 55.765514][ T6419] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:50:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 14:50:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={0x0, @generic={0x0, "f6765c0399073822980749f349e7"}, @xdp, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)='veth1_virt_wifi\x00'}) 14:50:29 executing program 0: add_key$user(&(0x7f0000000500), &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000540)="cf949f7f33205782e98f41f7c239fd0329e4f7e84d1173ca82203a8ec90d311b02524d957a22eeb889e1a584dd28a4d60db042dbcfe072deb33f9877ff9d13e314f46e1138949ea177af56450fbe5d0f2b10e0dea8a6c11e98631945858f4136aa4b22e09f4b773d11f1b7f2947319d9413d1d1697a7", 0xfd57, 0x0) 14:50:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x111443, 0x0) 14:50:29 executing program 2: unshare(0x400) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000340)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x1, &(0x7f00000000c0)=ANY=[]) fallocate(r0, 0x4, 0x0, 0x200) 14:50:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 14:50:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 14:50:29 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 14:50:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 14:50:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in, @l2tp={0x2, 0x0, @multicast2}, @nfc, 0x3f}) 14:50:29 executing program 0: pselect6(0x40, &(0x7f0000000680), &(0x7f00000006c0)={0x4}, 0x0, 0x0, &(0x7f00000007c0)={0x0}) [ 56.618254][ T6469] loop2: detected capacity change from 0 to 4096 14:50:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={0x0, @generic={0x0, "f6765c0399073822980749f349e7"}, @xdp, @nl=@unspec}) [ 56.666689][ T6469] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (46507!=0) [ 56.705820][ T6469] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:50:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 14:50:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="c00300003bd4ed"], 0x3c0}}, 0x0) 14:50:30 executing program 1: io_setup(0x1236, &(0x7f0000000040)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2) io_submit(r0, 0x1, &(0x7f0000001240)=[&(0x7f0000001540)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 14:50:30 executing program 0: pselect6(0x40, &(0x7f0000000680), &(0x7f00000006c0)={0x4}, 0x0, 0x0, &(0x7f00000007c0)={0x0}) 14:50:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 14:50:30 executing program 2: unshare(0x400) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000340)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x1, &(0x7f00000000c0)=ANY=[]) fallocate(r0, 0x4, 0x0, 0x200) 14:50:30 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001c40)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "f8f398329425e1571c616f5e950040286ff780ddfaf353965503b4ee24dcf6aeac5512c504c577438c10f36825"}]}, 0x48}}, 0x0) 14:50:30 executing program 4: r0 = getpgid(0x0) r1 = getpgid(0x0) pipe(&(0x7f0000006700)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)={r3}) 14:50:30 executing program 0: pselect6(0x40, &(0x7f0000000680), &(0x7f00000006c0)={0x4}, 0x0, 0x0, &(0x7f00000007c0)={0x0}) 14:50:30 executing program 0: pselect6(0x40, &(0x7f0000000680), &(0x7f00000006c0)={0x4}, 0x0, 0x0, &(0x7f00000007c0)={0x0}) 14:50:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @multicast2}, @l2tp={0x2, 0x0, @private=0xa010101}, @in={0x2, 0x0, @broadcast}}) [ 57.488378][ T6515] loop2: detected capacity change from 0 to 4096 [ 57.517630][ T6515] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (46507!=0) 14:50:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0), 0xc) [ 57.588108][ T6515] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:50:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b80)={0x0}}, 0x0) 14:50:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000a40)={&(0x7f0000000480)=@sco={0x1f, @none}, 0x80, &(0x7f0000000a00)=[{0x0}, {0x0}], 0x2}, 0x0) 14:50:30 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={r0}, 0x0) 14:50:30 executing program 5: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) 14:50:30 executing program 2: r0 = fork() ptrace$getregs(0x10, r0, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) 14:50:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x12b201, 0x0) 14:50:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000e80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:50:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'batadv_slave_1\x00'}) sendmsg$unix(r0, &(0x7f00000014c0)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000140)="64f3496522a7b55c041da1b34cd137fefd834747010e42e5fd0dcc6e38c7e9dab9d95e502831421bddaef7c978ae9537452290894c7d9bc83f37861b4ae856c7b78b2e31569552688135a2dded0eb5ce1d2da348b4d3b5e610f86bdd335f2416b6ca6c8506c00de7035598b8552d42781ca725e12f52d74f4e44b6a5438618f5bd97604bc8631bf6b7bfd0eaad1e5c59c28ff283ddadb4a8ccf4227db7acb713ac5cde40242012e93141f8413ada7e40288d854a1ed2dbd59a3ccd8c2aaf620247d8d1d49fb46fec20aef0b5f6d6897d464315ca1f5f7377", 0xd8}, {&(0x7f0000001700)="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", 0x1c2}, {&(0x7f0000000340)="f7755f45db31ec30414b623ae66b1ced4addb5b05461fe61d73e08e03585492112f27c8997bf9cb519f119de620ee080d9ef1f1c2d5ed6600e61204007b6c02976fd9db90e1537fabf27321297f6fc1ec3bf286393a07cf88cb1916d24d35e6947590c606ddabe99f2e93b5db546e6a53c2ecfe7aa01e282673dcf3c988b432c8e9d72c476e73a66d497459b52c7dd05c0e7c655d54ba3969b0f001f48b88010c7f284b7", 0xa4}, {&(0x7f0000000400)="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", 0x1000}], 0x20000000000003c4, &(0x7f0000000000)=ANY=[], 0x24}, 0x0) 14:50:31 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 14:50:31 executing program 4: pipe(&(0x7f0000006700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 14:50:31 executing program 2: socketpair(0x27, 0x0, 0x0, 0x0) 14:50:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x2, 0xa9) 14:50:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 14:50:31 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 14:50:31 executing program 5: r0 = fork() wait4(0x0, 0x0, 0x0, &(0x7f00000000c0)) ptrace$getregs(0x10, r0, 0x0, 0x0) 14:50:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1b) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 14:50:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000480)) 14:50:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 14:50:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a00)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in=@dev}}, 0xe4) 14:50:31 executing program 2: timer_create(0x2, 0x0, &(0x7f0000001380)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{}, {0x0, 0x3938700}}, 0x0) clock_gettime(0x2, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, r0+10000000}}, &(0x7f00000002c0)) 14:50:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000001880)={'veth0_vlan\x00'}) 14:50:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000480)) [ 59.208297][ T6621] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 14:50:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$tcp_mem(r0, 0x0, 0x0) 14:50:31 executing program 0: r0 = io_uring_setup(0x37ed, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100), 0x1) 14:50:31 executing program 5: r0 = epoll_create(0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 14:50:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) 14:50:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1b) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) 14:50:32 executing program 1: pipe(&(0x7f0000006700)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_mem(r1, &(0x7f00000000c0), 0xffffffffffffffb7) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 14:50:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 14:50:32 executing program 0: pselect6(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000700)={0x4}, &(0x7f0000000740)={0x0, 0x989680}, 0x0) 14:50:32 executing program 5: r0 = epoll_create(0x44) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 14:50:32 executing program 4: clone(0x28a0000, 0x0, 0x0, 0x0, 0x0) 14:50:32 executing program 2: pipe(&(0x7f0000006700)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={r0}) 14:50:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 14:50:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @loopback}, @can, @in={0x2, 0x0, @remote}, 0xffff}) 14:50:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000bc0)={&(0x7f0000000b00), 0xc, 0x0}, 0x0) 14:50:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x24, 0x14, 0x1, 0x0, 0x0, {0x10}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "e34aa9977896d6da87"}]}, 0x24}}, 0x0) 14:50:32 executing program 2: open$dir(&(0x7f0000000080)='./file1\x00', 0x40, 0x0) openat$dir(0xffffff9c, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0) 14:50:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2b8}}, 0x4004) 14:50:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x7ff, 0x4) 14:50:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 14:50:33 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000640)=ANY=[], 0x18, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 14:50:33 executing program 2: syz_open_dev$loop(&(0x7f0000002200), 0x0, 0x2083) 14:50:33 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0xffffffffffffffff) 14:50:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000002600)) 14:50:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x0, 0xe7aa898abd9482bb}, 0x14}}, 0x0) 14:50:33 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x4c, 0x13, 0x419}, 0x4c}}, 0x0) 14:50:33 executing program 0: pipe(&(0x7f0000006700)) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0xffffffffffffffff) 14:50:33 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14}, 0xfd3b}}, 0x0) 14:50:33 executing program 1: pipe(&(0x7f0000006700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x17}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 14:50:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 14:50:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 14:50:33 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 14:50:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @broadcast}, @can, @nfc}) 14:50:33 executing program 2: openat$full(0xffffff9c, &(0x7f0000000b00), 0x20000, 0x0) 14:50:33 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000340)) 14:50:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) 14:50:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 14:50:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002100)) 14:50:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 14:50:33 executing program 0: pselect6(0x40, &(0x7f0000000680)={0x4}, &(0x7f00000006c0)={0x4}, 0x0, &(0x7f0000000740)={0x0, 0x989680}, 0x0) 14:50:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000700)=@buf={0x40, &(0x7f0000000680)="db2916fbc449d4ee81116c42038b098f3b9066a1f4d60197c22f600203290b459d721d6bcfca666b7e0a836f101c47c478ebdaab6ffa887ae7c1fc3914c56e4a"}) 14:50:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @loopback}, @can, @generic={0x0, "3c70f457db6eebb8c37aaa7ddd46"}, 0xf18d}) 14:50:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @broadcast}, @ethernet={0x0, @random="1af8ed7b162a"}, @vsock={0x28, 0x0, 0x0, @host}, 0xff, 0x0, 0x0, 0x0, 0x3}) 14:50:34 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000b00), 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 14:50:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan0\x00'}) 14:50:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @loopback}, @can, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 14:50:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @rand_addr=0x64010102}, @in={0x2, 0x0, @broadcast}}) 14:50:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dir(0xffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 14:50:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @broadcast}, @can, @nfc, 0xffff, 0x0, 0x0, 0x0, 0x1}) 14:50:34 executing program 5: syslog(0x3, &(0x7f00000000c0)=""/8, 0x8) 14:50:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x0) 14:50:34 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 14:50:34 executing program 4: openat$full(0xffffff9c, &(0x7f0000000040), 0x2200, 0x0) 14:50:34 executing program 2: socket$inet(0x2, 0x0, 0x6e9e) 14:50:34 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! .'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:50:34 executing program 0: add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)={0x0, "5c4291085d7c70d166dbbeb8046c464b7679d871c9e1026765ed2fc86e9fc46dc29cd1dc1b476f3caa643fe88c5454bdc7ad547a16c67d6a6173a1b6bb17a075"}, 0x48, 0xfffffffffffffffc) 14:50:34 executing program 0: r0 = epoll_create(0x1) pipe(&(0x7f0000006700)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) pipe(&(0x7f0000006700)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000000)) 14:50:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:35 executing program 1: r0 = epoll_create(0x44) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 14:50:35 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000400), 0xffffffffffffffff) 14:50:35 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 14:50:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, r0) 14:50:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, 0x0, 0x0) 14:50:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @multicast2}, @l2tp={0x2, 0x0, @rand_addr=0x64010102}, @hci, 0x3f}) 14:50:35 executing program 4: socketpair(0xa, 0x0, 0x20000, 0x0) 14:50:35 executing program 1: r0 = fork() ptrace$getregs(0x10, r0, 0x0, 0x0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000000)=""/150) 14:50:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @multicast2}, @l2tp={0x2, 0x0, @multicast2}, @hci, 0x3f}) 14:50:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x452402, 0x0) 14:50:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffff9c, &(0x7f0000000100)='./file0\x00', 0x4000, 0x0) 14:50:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in, @l2tp={0x2, 0x0, @local}, @nfc, 0x3f}) 14:50:36 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000001f}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 14:50:36 executing program 4: r0 = fork() ptrace$getregs(0x10, r0, 0x0, 0x0) ptrace$getregs(0xc, r0, 0x0, 0x0) 14:50:36 executing program 1: openat$full(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000400), 0xffffffffffffffff) 14:50:36 executing program 0: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000001200)="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", 0x1001, 0x0) 14:50:36 executing program 2: request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 14:50:36 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 14:50:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0xfff, 0x0, &(0x7f00000009c0)) [ 63.911942][ T25] audit: type=1400 audit(1623941436.540:12): avc: denied { block_suspend } for pid=6901 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 14:50:36 executing program 2: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x1281) 14:50:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @empty}, @can, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 14:50:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x9, 0x0, 0x0, 0x0) 14:50:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xfffffffffffffef1) 14:50:37 executing program 5: r0 = fork() ptrace$getregs(0x10, r0, 0x0, 0x0) 14:50:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:50:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000a40)={&(0x7f0000000480)=@sco={0x1f, @none}, 0x80, 0x0}, 0x0) 14:50:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 14:50:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x800) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 14:50:37 executing program 5: socket$inet(0x2, 0xa, 0x51) 14:50:37 executing program 1: openat$full(0xffffff9c, &(0x7f0000000b00), 0x20001, 0x0) 14:50:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000700)=@buf) 14:50:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in, @l2tp={0x2, 0x0, @broadcast}, @l2, 0x3f}) 14:50:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 14:50:37 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000140001ddbf16a33bdb3c0d06ff"], 0x14}}, 0x0) 14:50:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xfffffffe, 0x4) 14:50:37 executing program 1: openat$full(0xffffff9c, &(0x7f0000000240), 0x40000, 0x0) 14:50:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x31) 14:50:38 executing program 4: socketpair(0x1, 0x0, 0x3, 0x0) 14:50:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 14:50:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000000)) 14:50:38 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0xf1d0cffd069ad99a, @thr={0x0, 0x0}}, 0x0) 14:50:38 executing program 1: r0 = epoll_create(0x1) pipe(&(0x7f0000006700)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 14:50:38 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002b40)={&(0x7f0000002040), 0xc, &(0x7f0000002b00)={0x0, 0x620}}, 0x0) 14:50:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x60) 14:50:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), 0x82c1337a29fcf557) 14:50:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @can, @isdn, @hci, 0x6}) 14:50:38 executing program 0: openat$full(0xffffff9c, &(0x7f0000000000), 0x2b86c2, 0x0) 14:50:38 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={&(0x7f0000004e00)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 14:50:38 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000500)={{}, {0x0, 0x989680}}, 0x0) 14:50:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @broadcast}, @can, @nfc, 0xffff}) 14:50:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 14:50:39 executing program 5: openat$full(0xffffff9c, &(0x7f0000000040), 0x40, 0x0) 14:50:39 executing program 1: openat$tcp_congestion(0xffffff9c, &(0x7f0000001b40), 0x1, 0x0) 14:50:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 14:50:39 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 14:50:39 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$full(0xffffff9c, &(0x7f0000000240), 0x40000, 0x0) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000400), 0xffffffffffffffff) 14:50:39 executing program 1: timer_create(0x2, 0x0, &(0x7f0000001380)) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, r0+10000000}, {0x0, 0x3938700}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, r1+10000000}}, &(0x7f00000002c0)) 14:50:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x80, 0x4) 14:50:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f0000000080)) 14:50:39 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 14:50:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ipvlan0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) 14:50:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:50:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:40 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "132b5159ded62dfd80c7f22ff1cd3bd1a2d9e65cc3998880388b15f07756790fb46ae856fa34d415f45cdb531440e429e4d97b3cad6a1d93e201b6592c09d1a4"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 14:50:40 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 14:50:40 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/reserved_size', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}, 0x300}, 0x0) 14:50:40 executing program 2: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) r0 = fork() waitid(0x2, r0, 0x0, 0x8, 0x0) r1 = gettid() tkill(r1, 0x18) 14:50:40 executing program 1: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) r0 = fork() ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x80) exit_group(0x0) 14:50:40 executing program 0: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) dup(r0) exit_group(0x0) 14:50:40 executing program 2: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x48940000, &(0x7f0000001b40)="2098e0e908de3cd4c5fabd1164ec70340991d08dc348068d3a725d85b6c91d20bc8447857656537dd82287c0e95ac7a44009d3ebe352e11de2aa5c27d156d078929c9c760d5937b7e6e5b8bd9cb0fa6cd9f34a1ba33cc92aeaa998aa7530ecb0cb086f34f6d85a6f15df935a28c5cd781c64cc1000388391eaf49bea726b974190229c7decc768a6267c9702863e3d664ac83ca7b11077349453933c6f2a", &(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)="5645fbc4ee9d5274b3ce3a3533d55fbc842ddaee572d03e4e245a9767cb707408f4533a00e7eb42b8860d8841ec2a55b80de19") syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000b40)={{}, "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"}) fallocate(r1, 0x0, 0x100000002, 0x6) 14:50:40 executing program 5: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) fallocate(r1, 0x0, 0x100000002, 0x6) 14:50:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) finit_module(r0, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 14:50:40 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x2}, 0x0, &(0x7f0000000080), 0x0, 0x0) 14:50:40 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x101301, 0x0) [ 67.483642][ T25] audit: type=1400 audit(1623941440.110:13): avc: denied { module_load } for pid=7116 comm="syz-executor.0" path="/root/syz-executor.0" dev="sda1" ino=13852 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 67.513802][ T7119] Module has invalid ELF structures [ 67.545743][ T7130] Module has invalid ELF structures 14:50:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:40 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000004c0)) 14:50:40 executing program 5: socketpair(0x11, 0x2, 0xff, &(0x7f0000000000)) 14:50:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000016c0)={&(0x7f00000001c0), 0xc, &(0x7f0000001680)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "e8"}, @NL80211_ATTR_FILS_ERP_RRK={0xc1, 0xfc, "57998596f487516f469a8d0ab5e05997e40edc82478ed76535449348379740ea983b9f648d41622e0bbf3ad5bd3f1366470bb3f539dd9def1768036438a42518ce8627e1690e2c42dd5057db4048227f1bf90249265c94536188532a6efabc32c1aa7a938b2337648d69b72a9007dfa65eae0a9f7e2e99e4a78e490faedcb544bce95bdb97afb3c68f2c8c27c28ff4f9f7d81fd27d7d98d1cdfaf0c6d50ba7c2d16592e2e53af051634d368bbebd41e5d70a47654449f1a00b1de19d0b"}, @NL80211_ATTR_FILS_ERP_REALM={0xf1, 0xfa, "6e1a502225dcb7aefaf0f0c879e067d276bddb84ad61971850ebf9cd56843a24660b73d3bdacadec2b4eee0c86dc6c821fa8962659060e1ad0de33246d4601ebf46c8635f0fea4bb50b4e614ae8f41f228e02577bb577b9cb79bfcc2ecd61720e769ecaa850c68e0fc7bd021d7deb7e5314ce7d54eb64e6958855b6b5744244a086f3d5ed3bd736dd97b8c8216cac91442431e961d649d82affcbaf7f665a48ab4aea8128986576c6f0987bbe501fbbc7842c99223a0eabf4d5de2838fa1c5ab3dd27c3bd700020599668eb81bb27d37b1f6e0ce6c768558a19336e2fd8e554fc80258797e0f5d02018fa35ac7"}, @NL80211_ATTR_FILS_ERP_REALM={0x5, 0xfa, "e5"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x12, 0xf9, "89e16fc4ec2a47c9081ee27f6663"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "e5dd624a32"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x2}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xdd, 0xfc, "1395bea02ebf13860f20a840c0b1abb4f894a0533b924bbaee7044691fcb539c1ac8cee7996aefc065e16acc6efbba8acce0ac3df8a7c8b131ae58f72d3917e7af1dfcc89fa584e5db5c473ab7b218f750e4a954e26058ae3528534294c0164adab0505f08c9948ddcb7f1a837905651db044226d242850d48ce1aa0a3074a725320a15f4abaa5f89de2dac07c8c7048ca9b55bae41a706c524004663e3d8ca686a1d95fa1c02323acbdce6098eab6b6fef6919e752497acdb06638871fb4bd51c72e4eabb1c4e6773086b65a5dc6bb5d34c9380eef3860eee"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x6, 0xf9, "1e9a"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x1a, 0xfa, "a68937dfc1e6635afa1b0035e1e450ed4f31d6ad502e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '\b'}, @NL80211_ATTR_FILS_ERP_USERNAME={0x12, 0xf9, "b0b4922c02454c0ee62415c8820f"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xab3}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "04"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x13, 0xf9, "1ca01b7136ccdeecea761819ead785"}, @NL80211_ATTR_FILS_ERP_REALM={0x6d, 0xfa, "9649acd9e4a3f67bd5c5d91ba279402e4150e55854a94333534228f325298fbfed0b19b0ae161b732822510a06d3ab3190f3afec4b3345d8f8c88defe55d2a21784329c5aedde2cbc0a37150b61ca2c0564087493f7e5d53e1ac1ca281454c1e3720323273d392f9b6"}, @NL80211_ATTR_FILS_ERP_RRK={0x30, 0xfc, "85ae71085ec8b9c2875ffb5798f7d0536a2e5d0ff15eea951e13375ab67dd090bc7383f978f0cfe459f8a318"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x13, 0xf9, "37e274f348179c2ddd4945bed622cc"}, @NL80211_ATTR_FILS_ERP_REALM={0xa9f, 0xfa, "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"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}]]}, 0xec4}}, 0x4000000) 14:50:40 executing program 0: socket(0x3, 0x0, 0xe22) 14:50:40 executing program 2: openat$sysfs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 14:50:40 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:40 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) 14:50:40 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/reserved_size', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 14:50:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 14:50:41 executing program 1: r0 = socket(0xa, 0x3, 0x2) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={0x0, 0x40}}, 0x0) 14:50:41 executing program 2: socket(0x23, 0x0, 0x104005) 14:50:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:41 executing program 4: r0 = socket(0x1, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 14:50:41 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/rc', 0x20200, 0x0) 14:50:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) close(r0) 14:50:41 executing program 1: socket(0x10, 0x2, 0x500003) 14:50:41 executing program 2: syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@block={'block', 0x3d, 0x800}}]}) 14:50:41 executing program 4: pselect6(0x40, &(0x7f0000001900), &(0x7f0000001940), 0x0, &(0x7f0000001a00), 0x0) 14:50:41 executing program 5: socketpair(0x29, 0x5, 0x0, &(0x7f00000011c0)) 14:50:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_OPENAT={0x12, 0x2, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000100)='./file0\x00'}, 0x8) writev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000100)=',', 0x1}], 0x1) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0x0) r6 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000080)) dup3(r6, r4, 0x0) 14:50:41 executing program 2: r0 = socket(0x2, 0x3, 0x2) accept4(r0, 0x0, 0x0, 0x0) 14:50:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0xfffffdef}}, 0x0) [ 69.213979][ T7195] ISOFS: Unable to identify CD-ROM format. 14:50:41 executing program 0: clock_gettime(0x0, &(0x7f00000019c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000001900), 0x0, &(0x7f0000001980)={0x3ff}, &(0x7f0000001a00)={0x0, r0+60000000}, 0x0) 14:50:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 14:50:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x40100, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 14:50:42 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001400)='/sys/module/b2c2_flexcop', 0x18f800, 0x0) 14:50:42 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 14:50:42 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, 0x0, 0x0) clone3(&(0x7f0000005500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:50:42 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x2}, 0x0, &(0x7f0000000080), &(0x7f0000000100)={r0}, &(0x7f0000000180)={0x0}) 14:50:42 executing program 1: socket(0x15, 0x5, 0x2) 14:50:42 executing program 4: pselect6(0x40, &(0x7f0000001900), &(0x7f0000001940), &(0x7f0000001980)={0x3ff}, 0x0, 0x0) 14:50:42 executing program 5: r0 = socket(0x23, 0x805, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x80) 14:50:42 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/reserved_size', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 14:50:42 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000045c0)=[{&(0x7f0000001540)=""/4096, 0x102c}, {&(0x7f0000002540)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 14:50:42 executing program 4: syz_genetlink_get_family_id$team(&(0x7f00000004c0), 0xffffffffffffffff) 14:50:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 14:50:42 executing program 2: r0 = socket(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 14:50:42 executing program 4: io_setup(0x9e1b, &(0x7f0000000040)) io_submit(0x0, 0x0, 0x0) 14:50:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x6, 0xf9, "e871"}, @NL80211_ATTR_FILS_ERP_RRK={0xc1, 0xfc, "57998596f487516f469a8d0ab5e05997e40edc82478ed76535449348379740ea983b9f648d41622e0bbf3ad5bd3f1366470bb3f539dd9def1768036438a42518ce8627e1690e2c42dd5057db4048227f1bf90249265c94536188532a6efabc32c1aa7a938b2337648d69b72a9007dfa65eae0a9f7e2e99e4a78e490faedcb544bce95bdb97afb3c68f2c8c27c28ff4f9f7d81fd27d7d98d1cdfaf0c6d50ba7c2d16592e2e53af051634d368bbebd41e5d70a47654449f1a00b1de19d0b"}, @NL80211_ATTR_FILS_ERP_REALM={0xf1, 0xfa, "6e1a502225dcb7aefaf0f0c879e067d276bddb84ad61971850ebf9cd56843a24660b73d3bdacadec2b4eee0c86dc6c821fa8962659060e1ad0de33246d4601ebf46c8635f0fea4bb50b4e614ae8f41f228e02577bb577b9cb79bfcc2ecd61720e769ecaa850c68e0fc7bd021d7deb7e5314ce7d54eb64e6958855b6b5744244a086f3d5ed3bd736dd97b8c8216cac91442431e961d649d82affcbaf7f665a48ab4aea8128986576c6f0987bbe501fbbc7842c99223a0eabf4d5de2838fa1c5ab3dd27c3bd700020599668eb81bb27d37b1f6e0ce6c768558a19336e2fd8e554fc80258797e0f5d02018fa35ac7"}, @NL80211_ATTR_FILS_ERP_REALM={0x7, 0xfa, "e59eb3"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x12, 0xf9, "89e16fc4ec2a47c9081ee27f6663"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "e5dd624a32"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x2}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xff}, @NL80211_ATTR_FILS_ERP_RRK={0xde, 0xfc, "1395bea02ebf13860f20a840c0b1abb4f894a0533b924bbaee7044691fcb539c1ac8cee7996aefc065e16acc6efbba8acce0ac3df8a7c8b131ae58f72d3917e7af1dfcc89fa584e5db5c473ab7b218f750e4a954e26058ae3528534294c0164adab0505f08c9948ddcb7f1a837905651db044226d242850d48ce1aa0a3074a725320a15f4abaa5f89de2dac07c8c7048ca9b55bae41a706c524004663e3d8ca686a1d95fa1c02323acbdce6098eab6b6fef6919e752497acdb06638871fb4bd51c72e4eabb1c4e6773086b65a5dc6bb5d34c9380eef3860eee58"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x7, 0xf9, "1e9adb"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "a68937dfc1e6635afa1b0035e1e450ed4f31d6ad50"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '\b'}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "b0b4922c02454c0ee62415c882"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "0412496b7b"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "1ca01b7136ccdeecea761819ea"}, @NL80211_ATTR_FILS_ERP_REALM={0x6d, 0xfa, "9649acd9e4a3f67bd5c5d91ba279402e4150e55854a94333534228f325298fbfed0b19b0ae161b732822510a06d3ab3190f3afec4b3345d8f8c88defe55d2a21784329c5aedde2cbc0a37150b61ca2c0564087493f7e5d53e1ac1ca281454c1e3720323273d392f9b6"}, @NL80211_ATTR_FILS_ERP_RRK={0x2d, 0xfc, "85ae71085ec8b9c2875ffb5798f7d0536a2e5d0ff15eea951e13375ab67dd090bc7383f978f0cfe459"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x12, 0xf9, "37e274f348179c2ddd4945bed622"}, @NL80211_ATTR_FILS_ERP_REALM={0xaa1, 0xfa, "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"}]]}, 0xec4}, 0x1, 0x0, 0x0, 0x4001}, 0x4000000) 14:50:42 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0xf}, 0x14}}, 0x0) 14:50:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000016c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001680)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "e8"}, @NL80211_ATTR_FILS_ERP_RRK={0xc1, 0xfc, "57998596f487516f469a8d0ab5e05997e40edc82478ed76535449348379740ea983b9f648d41622e0bbf3ad5bd3f1366470bb3f539dd9def1768036438a42518ce8627e1690e2c42dd5057db4048227f1bf90249265c94536188532a6efabc32c1aa7a938b2337648d69b72a9007dfa65eae0a9f7e2e99e4a78e490faedcb544bce95bdb97afb3c68f2c8c27c28ff4f9f7d81fd27d7d98d1cdfaf0c6d50ba7c2d16592e2e53af051634d368bbebd41e5d70a47654449f1a00b1de19d0b"}, @NL80211_ATTR_FILS_ERP_REALM={0xf1, 0xfa, "6e1a502225dcb7aefaf0f0c879e067d276bddb84ad61971850ebf9cd56843a24660b73d3bdacadec2b4eee0c86dc6c821fa8962659060e1ad0de33246d4601ebf46c8635f0fea4bb50b4e614ae8f41f228e02577bb577b9cb79bfcc2ecd61720e769ecaa850c68e0fc7bd021d7deb7e5314ce7d54eb64e6958855b6b5744244a086f3d5ed3bd736dd97b8c8216cac91442431e961d649d82affcbaf7f665a48ab4aea8128986576c6f0987bbe501fbbc7842c99223a0eabf4d5de2838fa1c5ab3dd27c3bd700020599668eb81bb27d37b1f6e0ce6c768558a19336e2fd8e554fc80258797e0f5d02018fa35ac7"}, @NL80211_ATTR_FILS_ERP_REALM={0x5, 0xfa, "e5"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "89e16fc4ec2a47c9081ee27f66"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "e5dd624a32"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xdd, 0xfc, "1395bea02ebf13860f20a840c0b1abb4f894a0533b924bbaee7044691fcb539c1ac8cee7996aefc065e16acc6efbba8acce0ac3df8a7c8b131ae58f72d3917e7af1dfcc89fa584e5db5c473ab7b218f750e4a954e26058ae3528534294c0164adab0505f08c9948ddcb7f1a837905651db044226d242850d48ce1aa0a3074a725320a15f4abaa5f89de2dac07c8c7048ca9b55bae41a706c524004663e3d8ca686a1d95fa1c02323acbdce6098eab6b6fef6919e752497acdb06638871fb4bd51c72e4eabb1c4e6773086b65a5dc6bb5d34c9380eef3860eee"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "1e"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "a68937dfc1e6635afa1b0035e1e450ed4f31d6ad50"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '\b'}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "b0b4922c02454c0ee62415c882"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "0412496b7b"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "1ca01b7136ccdeecea761819ea"}, @NL80211_ATTR_FILS_ERP_REALM={0x6d, 0xfa, "9649acd9e4a3f67bd5c5d91ba279402e4150e55854a94333534228f325298fbfed0b19b0ae161b732822510a06d3ab3190f3afec4b3345d8f8c88defe55d2a21784329c5aedde2cbc0a37150b61ca2c0564087493f7e5d53e1ac1ca281454c1e3720323273d392f9b6"}, @NL80211_ATTR_FILS_ERP_RRK={0x2d, 0xfc, "85ae71085ec8b9c2875ffb5798f7d0536a2e5d0ff15eea951e13375ab67dd090bc7383f978f0cfe459"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "37e274f348179c2ddd4945bed6"}, @NL80211_ATTR_FILS_ERP_REALM={0xaa1, 0xfa, "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"}]]}, 0xec4}}, 0x0) 14:50:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 14:50:43 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/block/nbd14', 0xaa101, 0x0) 14:50:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 14:50:43 executing program 4: clock_gettime(0x0, &(0x7f00000019c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={r0, r1+60000000}, &(0x7f0000001a80)={0x0}) 14:50:43 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c80)='/sys/module/b2c2_flexcop_usb', 0x0, 0x0) 14:50:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000016c0)={&(0x7f00000001c0), 0xc, &(0x7f0000001680)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x70bd29, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x20}, @NL80211_ATTR_FILS_ERP_USERNAME={0x6, 0xf9, "e871"}, @NL80211_ATTR_FILS_ERP_RRK={0xc1, 0xfc, "57998596f487516f469a8d0ab5e05997e40edc82478ed76535449348379740ea983b9f648d41622e0bbf3ad5bd3f1366470bb3f539dd9def1768036438a42518ce8627e1690e2c42dd5057db4048227f1bf90249265c94536188532a6efabc32c1aa7a938b2337648d69b72a9007dfa65eae0a9f7e2e99e4a78e490faedcb544bce95bdb97afb3c68f2c8c27c28ff4f9f7d81fd27d7d98d1cdfaf0c6d50ba7c2d16592e2e53af051634d368bbebd41e5d70a47654449f1a00b1de19d0b"}, @NL80211_ATTR_FILS_ERP_REALM={0xf1, 0xfa, "6e1a502225dcb7aefaf0f0c879e067d276bddb84ad61971850ebf9cd56843a24660b73d3bdacadec2b4eee0c86dc6c821fa8962659060e1ad0de33246d4601ebf46c8635f0fea4bb50b4e614ae8f41f228e02577bb577b9cb79bfcc2ecd61720e769ecaa850c68e0fc7bd021d7deb7e5314ce7d54eb64e6958855b6b5744244a086f3d5ed3bd736dd97b8c8216cac91442431e961d649d82affcbaf7f665a48ab4aea8128986576c6f0987bbe501fbbc7842c99223a0eabf4d5de2838fa1c5ab3dd27c3bd700020599668eb81bb27d37b1f6e0ce6c768558a19336e2fd8e554fc80258797e0f5d02018fa35ac7"}, @NL80211_ATTR_FILS_ERP_REALM={0x5, 0xfa, "e5"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "89e16fc4ec2a47c9081ee27f66"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "e5dd624a32"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xdf, 0xfc, "1395bea02ebf13860f20a840c0b1abb4f894a0533b924bbaee7044691fcb539c1ac8cee7996aefc065e16acc6efbba8acce0ac3df8a7c8b131ae58f72d3917e7af1dfcc89fa584e5db5c473ab7b218f750e4a954e26058ae3528534294c0164adab0505f08c9948ddcb7f1a837905651db044226d242850d48ce1aa0a3074a725320a15f4abaa5f89de2dac07c8c7048ca9b55bae41a706c524004663e3d8ca686a1d95fa1c02323acbdce6098eab6b6fef6919e752497acdb06638871fb4bd51c72e4eabb1c4e6773086b65a5dc6bb5d34c9380eef3860eee5851"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "1e"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x1a, 0xfa, "a68937dfc1e6635afa1b0035e1e450ed4f31d6ad502e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '\b'}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "b0b4922c02454c0ee62415c882"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xab3}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x9}, @NL80211_ATTR_FILS_ERP_USERNAME={0xb, 0xf9, "0412496b7b865d"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "1ca01b7136ccdeecea761819ea"}, @NL80211_ATTR_FILS_ERP_REALM={0x6d, 0xfa, "9649acd9e4a3f67bd5c5d91ba279402e4150e55854a94333534228f325298fbfed0b19b0ae161b732822510a06d3ab3190f3afec4b3345d8f8c88defe55d2a21784329c5aedde2cbc0a37150b61ca2c0564087493f7e5d53e1ac1ca281454c1e3720323273d392f9b6"}, @NL80211_ATTR_FILS_ERP_RRK={0x26, 0xfc, "85ae71085ec8b9c2875ffb5798f7d0536a2e5d0ff15eea951e13375ab67dd090bc73"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xabb, 0xfa, "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"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}]]}, 0xec4}}, 0x0) 14:50:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0xe84, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe79, 0x3, "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"}]}]}, 0xec4}}, 0x0) 14:50:43 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 14:50:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 14:50:43 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x120a00, 0x0) 14:50:43 executing program 5: r0 = socket(0xa, 0x3, 0x2) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:50:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x9c, 0x4) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001500), r0) 14:50:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:43 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/reserved_size', 0x0, 0x0) 14:50:43 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000001b40)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x101}) dup3(r0, r1, 0x0) 14:50:44 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000001b40)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x101}) dup3(r0, r1, 0x0) 14:50:44 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:44 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0xfffffff9, 0x0, 0x0) 14:50:44 executing program 1: socketpair(0x28, 0x0, 0x8, &(0x7f0000000780)) 14:50:44 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000001b40)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x101}) dup3(r0, r1, 0x0) 14:50:44 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:44 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop2', 0xb0082, 0x0) 14:50:44 executing program 1: clock_gettime(0x0, &(0x7f00000019c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={0x0, r0+60000000}, &(0x7f0000001a80)={0x0}) 14:50:44 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:44 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000001b40)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x101}) dup3(r0, r1, 0x0) 14:50:44 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000001b40)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x101}) dup3(r0, r1, 0x0) 14:50:44 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:44 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) dup3(r5, r3, 0x0) 14:50:45 executing program 5: pselect6(0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000001a00), 0x0) 14:50:45 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) dup3(r5, r3, 0x0) 14:50:45 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000001b40)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x101}) dup3(r0, r1, 0x0) 14:50:45 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000001b40)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x101}) dup3(r0, r1, 0x0) 14:50:45 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000003c0)={0x10, 0x3ed, 0x4}, 0x10}}, 0x0) 14:50:45 executing program 5: clock_gettime(0x2, &(0x7f0000000740)) 14:50:45 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000050) 14:50:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:45 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) dup3(r5, r3, 0x0) 14:50:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 14:50:45 executing program 4: io_uring_setup(0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500), 0xffffffffffffffff) 14:50:45 executing program 1: getitimer(0xe952dca4a75e79ef, 0x0) 14:50:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0), r0) 14:50:45 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) setuid(0x0) dup3(0xffffffffffffffff, r3, 0x0) 14:50:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001500), 0xffffffffffffffff) 14:50:45 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/reserved_size', 0xa82, 0x0) 14:50:45 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x5}, 0x0, 0x0, 0x0, 0x0) 14:50:45 executing program 4: r0 = socket(0xa, 0x3, 0x2) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0xf0ff7f00000000}}, 0x0) 14:50:45 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/reserved_size', 0x401, 0x0) 14:50:46 executing program 1: socketpair(0xa, 0x2, 0x9a, &(0x7f0000000700)) 14:50:46 executing program 5: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 14:50:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={0x0}}, 0x0) 14:50:46 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) setuid(0x0) dup3(0xffffffffffffffff, r3, 0x0) 14:50:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x3f00}, 0x0) 14:50:46 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) setuid(0x0) dup3(0xffffffffffffffff, r3, 0x0) 14:50:46 executing program 4: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x278, 0x464, 0x0, 0x0, 0x0, "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"}, 0x278}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/reserved_size', 0x0, 0x0) 14:50:46 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000645000/0x1000)=nil, &(0x7f00000d0000/0x4000)=nil, &(0x7f0000000040), 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 14:50:46 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram2', 0x0, 0x0) 14:50:46 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 14:50:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x9c, 0x4) 14:50:46 executing program 2: syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r2, 0x0) 14:50:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "e8"}, @NL80211_ATTR_FILS_ERP_RRK={0xc1, 0xfc, "57998596f487516f469a8d0ab5e05997e40edc82478ed76535449348379740ea983b9f648d41622e0bbf3ad5bd3f1366470bb3f539dd9def1768036438a42518ce8627e1690e2c42dd5057db4048227f1bf90249265c94536188532a6efabc32c1aa7a938b2337648d69b72a9007dfa65eae0a9f7e2e99e4a78e490faedcb544bce95bdb97afb3c68f2c8c27c28ff4f9f7d81fd27d7d98d1cdfaf0c6d50ba7c2d16592e2e53af051634d368bbebd41e5d70a47654449f1a00b1de19d0b"}, @NL80211_ATTR_FILS_ERP_REALM={0xf1, 0xfa, "6e1a502225dcb7aefaf0f0c879e067d276bddb84ad61971850ebf9cd56843a24660b73d3bdacadec2b4eee0c86dc6c821fa8962659060e1ad0de33246d4601ebf46c8635f0fea4bb50b4e614ae8f41f228e02577bb577b9cb79bfcc2ecd61720e769ecaa850c68e0fc7bd021d7deb7e5314ce7d54eb64e6958855b6b5744244a086f3d5ed3bd736dd97b8c8216cac91442431e961d649d82affcbaf7f665a48ab4aea8128986576c6f0987bbe501fbbc7842c99223a0eabf4d5de2838fa1c5ab3dd27c3bd700020599668eb81bb27d37b1f6e0ce6c768558a19336e2fd8e554fc80258797e0f5d02018fa35ac7"}, @NL80211_ATTR_FILS_ERP_REALM={0x5, 0xfa, "e5"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "89e16fc4ec2a47c9081ee27f66"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "e5dd624a32"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xdd, 0xfc, "1395bea02ebf13860f20a840c0b1abb4f894a0533b924bbaee7044691fcb539c1ac8cee7996aefc065e16acc6efbba8acce0ac3df8a7c8b131ae58f72d3917e7af1dfcc89fa584e5db5c473ab7b218f750e4a954e26058ae3528534294c0164adab0505f08c9948ddcb7f1a837905651db044226d242850d48ce1aa0a3074a725320a15f4abaa5f89de2dac07c8c7048ca9b55bae41a706c524004663e3d8ca686a1d95fa1c02323acbdce6098eab6b6fef6919e752497acdb06638871fb4bd51c72e4eabb1c4e6773086b65a5dc6bb5d34c9380eef3860eee"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "1e"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "a68937dfc1e6635afa1b0035e1e450ed4f31d6ad50"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '\b'}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "b0b4922c02454c0ee62415c882"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "0412496b7b"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "1ca01b7136ccdeecea761819ea"}, @NL80211_ATTR_FILS_ERP_REALM={0x6d, 0xfa, "9649acd9e4a3f67bd5c5d91ba279402e4150e55854a94333534228f325298fbfed0b19b0ae161b732822510a06d3ab3190f3afec4b3345d8f8c88defe55d2a21784329c5aedde2cbc0a37150b61ca2c0564087493f7e5d53e1ac1ca281454c1e3720323273d392f9b6"}, @NL80211_ATTR_FILS_ERP_RRK={0x2d, 0xfc, "85ae71085ec8b9c2875ffb5798f7d0536a2e5d0ff15eea951e13375ab67dd090bc7383f978f0cfe459"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "37e274f348179c2ddd4945bed6"}, @NL80211_ATTR_FILS_ERP_REALM={0xaa1, 0xfa, "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"}]]}, 0xec4}}, 0x0) 14:50:46 executing program 0: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 14:50:46 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x540, 0x0) 14:50:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:47 executing program 4: r0 = socket(0xa, 0x3, 0x2) accept4(r0, 0x0, 0x0, 0x0) 14:50:47 executing program 0: socket(0x0, 0x700, 0x0) 14:50:47 executing program 2: syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r2, 0x0) 14:50:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 14:50:47 executing program 1: clock_gettime(0x0, &(0x7f00000019c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={0x0, r0+60000000}, 0x0) 14:50:47 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 14:50:47 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100), 0x8) 14:50:47 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 14:50:47 executing program 2: syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r2, 0x0) 14:50:47 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/reserved_size', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) 14:50:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 14:50:48 executing program 3: sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x2}, 0x0) 14:50:48 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/power/pm_print_times', 0x181040, 0x0) 14:50:48 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:48 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000001980), &(0x7f0000001a00), &(0x7f0000001a80)={&(0x7f0000001a40)={[0x6]}, 0x8}) 14:50:48 executing program 1: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) 14:50:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000740)=0x20, 0x4) 14:50:48 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) bind$inet(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 14:50:48 executing program 5: r0 = socket(0xa, 0x3, 0x2) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x40}}, 0x0) 14:50:48 executing program 0: pselect6(0x40, &(0x7f0000001900), 0x0, &(0x7f0000001980)={0x3ff}, 0x0, 0x0) 14:50:48 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 14:50:48 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:48 executing program 3: sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000005300)={&(0x7f0000001cc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x8, @mcast2}}, 0x80, &(0x7f0000005140)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f00000051c0)=[{0xb8, 0x118, 0x0, "88e6c0eeaa9a736e1131cbf36051aede3759db0bdf16a3fe4165c1fb2b4380c1324e80be744dce4b14af98879174c474db5491ebcad80628a5cb4ef1d3413d8cb75f3af4a59ba23442fe5a9cb8d500dfd0af111ebe111a510a39650d2ab2e1bbca849035c2c7b30724a223b7a852c308d78644308fc1af816250951ffd0c306acc5f3d9e5ce0d6b563036d7f1974541992e00a6f1772a1f2f1fde947b05170441ea74a9c8ecfd4"}, {0x18, 0x0, 0xec, "9f46094a049459"}], 0xd0}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) 14:50:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 14:50:48 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:48 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:50:48 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:50:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r3, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0xa}}], 0x2, 0x2100, 0x0) 14:50:48 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r3, 0x0) 14:50:48 executing program 1: clock_gettime(0x0, &(0x7f00000019c0)) 14:50:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 14:50:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, 0x0, 0x0) 14:50:49 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r3, 0x0) 14:50:49 executing program 3: sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f00000086c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:50:49 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f00000003c0)) 14:50:49 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r3, 0x0) 14:50:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 14:50:49 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r3, 0xffffffffffffffff, 0x0) 14:50:50 executing program 0: setgid(0xee01) io_uring_setup(0x5181, &(0x7f0000000000)={0x0, 0x9874, 0x0, 0x0, 0x1af}) socket$nl_generic(0x10, 0x3, 0x10) 14:50:50 executing program 1: socket(0x1e, 0x0, 0x100000) 14:50:50 executing program 5: socket(0x18, 0x0, 0x403) 14:50:50 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r3, 0xffffffffffffffff, 0x0) 14:50:50 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r3, 0xffffffffffffffff, 0x0) 14:50:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 14:50:50 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:50 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x18b4}}, 0x0) 14:50:50 executing program 0: r0 = socket(0xa, 0x3, 0x2) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000040)={0x0}}, 0x0) 14:50:50 executing program 5: pselect6(0x40, &(0x7f0000001900), 0x0, 0x0, &(0x7f0000001a00), 0x0) 14:50:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r1}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(0xffffffffffffffff, 0x4510, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r2, r0, 0x0) 14:50:50 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={[0x6]}, 0x8}) 14:50:50 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 14:50:50 executing program 0: io_uring_setup(0x0, &(0x7f0000000000)) 14:50:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000000740)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r3, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) 14:50:50 executing program 4: socketpair(0x0, 0x40001, 0x0, 0x0) 14:50:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001340)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0xe84, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe79, 0x3, "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"}]}]}, 0xec4}}, 0x0) 14:50:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r1}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(0xffffffffffffffff, 0x4510, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r2, r0, 0x0) 14:50:51 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:51 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000780)) 14:50:51 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xa9aaaa0a, 0x0, 0x0) 14:50:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r1}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(0xffffffffffffffff, 0x4510, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r2, r0, 0x0) 14:50:51 executing program 4: io_uring_setup(0x5181, &(0x7f0000000000)={0x0, 0x9874}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500), 0xffffffffffffffff) 14:50:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "e8"}, @NL80211_ATTR_FILS_ERP_RRK={0xc1, 0xfc, "57998596f487516f469a8d0ab5e05997e40edc82478ed76535449348379740ea983b9f648d41622e0bbf3ad5bd3f1366470bb3f539dd9def1768036438a42518ce8627e1690e2c42dd5057db4048227f1bf90249265c94536188532a6efabc32c1aa7a938b2337648d69b72a9007dfa65eae0a9f7e2e99e4a78e490faedcb544bce95bdb97afb3c68f2c8c27c28ff4f9f7d81fd27d7d98d1cdfaf0c6d50ba7c2d16592e2e53af051634d368bbebd41e5d70a47654449f1a00b1de19d0b"}, @NL80211_ATTR_FILS_ERP_REALM={0xf1, 0xfa, "6e1a502225dcb7aefaf0f0c879e067d276bddb84ad61971850ebf9cd56843a24660b73d3bdacadec2b4eee0c86dc6c821fa8962659060e1ad0de33246d4601ebf46c8635f0fea4bb50b4e614ae8f41f228e02577bb577b9cb79bfcc2ecd61720e769ecaa850c68e0fc7bd021d7deb7e5314ce7d54eb64e6958855b6b5744244a086f3d5ed3bd736dd97b8c8216cac91442431e961d649d82affcbaf7f665a48ab4aea8128986576c6f0987bbe501fbbc7842c99223a0eabf4d5de2838fa1c5ab3dd27c3bd700020599668eb81bb27d37b1f6e0ce6c768558a19336e2fd8e554fc80258797e0f5d02018fa35ac7"}, @NL80211_ATTR_FILS_ERP_REALM={0x6, 0xfa, "e59e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "89e16fc4ec2a47c9081ee27f66"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "e5dd624a32"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xdf, 0xfc, "1395bea02ebf13860f20a840c0b1abb4f894a0533b924bbaee7044691fcb539c1ac8cee7996aefc065e16acc6efbba8acce0ac3df8a7c8b131ae58f72d3917e7af1dfcc89fa584e5db5c473ab7b218f750e4a954e26058ae3528534294c0164adab0505f08c9948ddcb7f1a837905651db044226d242850d48ce1aa0a3074a725320a15f4abaa5f89de2dac07c8c7048ca9b55bae41a706c524004663e3d8ca686a1d95fa1c02323acbdce6098eab6b6fef6919e752497acdb06638871fb4bd51c72e4eabb1c4e6773086b65a5dc6bb5d34c9380eef3860eee5851"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "1e"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "a68937dfc1e6635afa1b0035e1e450ed4f31d6ad50"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '\b'}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "b0b4922c02454c0ee62415c882"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "0412496b7b"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "1ca01b7136ccdeecea761819ea"}, @NL80211_ATTR_FILS_ERP_REALM={0x6d, 0xfa, "9649acd9e4a3f67bd5c5d91ba279402e4150e55854a94333534228f325298fbfed0b19b0ae161b732822510a06d3ab3190f3afec4b3345d8f8c88defe55d2a21784329c5aedde2cbc0a37150b61ca2c0564087493f7e5d53e1ac1ca281454c1e3720323273d392f9b6"}, @NL80211_ATTR_FILS_ERP_RRK={0x25, 0xfc, "85ae71085ec8b9c2875ffb5798f7d0536a2e5d0ff15eea951e13375ab67dd090bc"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xab9, 0xfa, "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"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}]]}, 0xec4}}, 0x0) 14:50:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "e8"}, @NL80211_ATTR_FILS_ERP_RRK={0xc1, 0xfc, "57998596f487516f469a8d0ab5e05997e40edc82478ed76535449348379740ea983b9f648d41622e0bbf3ad5bd3f1366470bb3f539dd9def1768036438a42518ce8627e1690e2c42dd5057db4048227f1bf90249265c94536188532a6efabc32c1aa7a938b2337648d69b72a9007dfa65eae0a9f7e2e99e4a78e490faedcb544bce95bdb97afb3c68f2c8c27c28ff4f9f7d81fd27d7d98d1cdfaf0c6d50ba7c2d16592e2e53af051634d368bbebd41e5d70a47654449f1a00b1de19d0b"}, @NL80211_ATTR_FILS_ERP_REALM={0xf1, 0xfa, "6e1a502225dcb7aefaf0f0c879e067d276bddb84ad61971850ebf9cd56843a24660b73d3bdacadec2b4eee0c86dc6c821fa8962659060e1ad0de33246d4601ebf46c8635f0fea4bb50b4e614ae8f41f228e02577bb577b9cb79bfcc2ecd61720e769ecaa850c68e0fc7bd021d7deb7e5314ce7d54eb64e6958855b6b5744244a086f3d5ed3bd736dd97b8c8216cac91442431e961d649d82affcbaf7f665a48ab4aea8128986576c6f0987bbe501fbbc7842c99223a0eabf4d5de2838fa1c5ab3dd27c3bd700020599668eb81bb27d37b1f6e0ce6c768558a19336e2fd8e554fc80258797e0f5d02018fa35ac7"}, @NL80211_ATTR_FILS_ERP_REALM={0x5, 0xfa, "e5"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "89e16fc4ec2a47c9081ee27f66"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "e5dd624a32"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xdd, 0xfc, "1395bea02ebf13860f20a840c0b1abb4f894a0533b924bbaee7044691fcb539c1ac8cee7996aefc065e16acc6efbba8acce0ac3df8a7c8b131ae58f72d3917e7af1dfcc89fa584e5db5c473ab7b218f750e4a954e26058ae3528534294c0164adab0505f08c9948ddcb7f1a837905651db044226d242850d48ce1aa0a3074a725320a15f4abaa5f89de2dac07c8c7048ca9b55bae41a706c524004663e3d8ca686a1d95fa1c02323acbdce6098eab6b6fef6919e752497acdb06638871fb4bd51c72e4eabb1c4e6773086b65a5dc6bb5d34c9380eef3860eee"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x6, 0xf9, "1e9a"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "a68937dfc1e6635afa1b0035e1e450ed4f31d6ad50"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '\b'}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "b0b4922c02454c0ee62415c882"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0xa, 0xf9, "0412496b7b86"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "1ca01b7136ccdeecea761819ea"}, @NL80211_ATTR_FILS_ERP_REALM={0x6d, 0xfa, "9649acd9e4a3f67bd5c5d91ba279402e4150e55854a94333534228f325298fbfed0b19b0ae161b732822510a06d3ab3190f3afec4b3345d8f8c88defe55d2a21784329c5aedde2cbc0a37150b61ca2c0564087493f7e5d53e1ac1ca281454c1e3720323273d392f9b6"}, @NL80211_ATTR_FILS_ERP_RRK={0x2e, 0xfc, "85ae71085ec8b9c2875ffb5798f7d0536a2e5d0ff15eea951e13375ab67dd090bc7383f978f0cfe459f8"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x13, 0xf9, "37e274f348179c2ddd4945bed622cc"}, @NL80211_ATTR_FILS_ERP_REALM={0xaa2, 0xfa, "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"}]]}, 0xec4}}, 0x0) 14:50:51 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:51 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 14:50:51 executing program 4: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x278, 0x464, 0x0, 0x0, 0x0, "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"}, 0x278}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/reserved_size', 0x0, 0x0) 14:50:51 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:51 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000051c0)=[{0x10}, {0x10, 0x0, 0xec}], 0x20}, 0x0) 14:50:52 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) 14:50:52 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8045) 14:50:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="48000000b12071"], 0x48}}, 0x0) 14:50:52 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 14:50:52 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x50000000, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x2d) r0 = openat(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 14:50:52 executing program 2: r0 = syz_io_uring_setup(0x5504, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:52 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, 0x0) 14:50:52 executing program 5: socketpair(0x2c, 0x3, 0x0, &(0x7f0000001540)) 14:50:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:50:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x33fe0}}, 0x0) 14:50:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x300}, 0x0) 14:50:52 executing program 2: r0 = syz_io_uring_setup(0x5504, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 14:50:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 14:50:52 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:52 executing program 1: r0 = socket(0x18, 0x0, 0x1) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:50:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1d, 0x4) 14:50:52 executing program 2: r0 = syz_io_uring_setup(0x5504, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:52 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_OPENAT={0x12, 0x2, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000100)='./file0\x00'}, 0x8) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0x0) r6 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000080)) setuid(0x0) dup3(r6, r4, 0x0) 14:50:52 executing program 1: r0 = socket(0x18, 0x0, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 14:50:53 executing program 5: socketpair(0x29, 0x5, 0x5, &(0x7f00000011c0)) 14:50:53 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, 0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r2, 0x0) 14:50:53 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/reserved_size', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/block/nullb0', 0x63acee596d0d10c3, 0x0) 14:50:53 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x80c41, 0x0) 14:50:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/112, 0x70) 14:50:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "e8"}, @NL80211_ATTR_FILS_ERP_RRK={0xc1, 0xfc, "57998596f487516f469a8d0ab5e05997e40edc82478ed76535449348379740ea983b9f648d41622e0bbf3ad5bd3f1366470bb3f539dd9def1768036438a42518ce8627e1690e2c42dd5057db4048227f1bf90249265c94536188532a6efabc32c1aa7a938b2337648d69b72a9007dfa65eae0a9f7e2e99e4a78e490faedcb544bce95bdb97afb3c68f2c8c27c28ff4f9f7d81fd27d7d98d1cdfaf0c6d50ba7c2d16592e2e53af051634d368bbebd41e5d70a47654449f1a00b1de19d0b"}, @NL80211_ATTR_FILS_ERP_REALM={0xf1, 0xfa, "6e1a502225dcb7aefaf0f0c879e067d276bddb84ad61971850ebf9cd56843a24660b73d3bdacadec2b4eee0c86dc6c821fa8962659060e1ad0de33246d4601ebf46c8635f0fea4bb50b4e614ae8f41f228e02577bb577b9cb79bfcc2ecd61720e769ecaa850c68e0fc7bd021d7deb7e5314ce7d54eb64e6958855b6b5744244a086f3d5ed3bd736dd97b8c8216cac91442431e961d649d82affcbaf7f665a48ab4aea8128986576c6f0987bbe501fbbc7842c99223a0eabf4d5de2838fa1c5ab3dd27c3bd700020599668eb81bb27d37b1f6e0ce6c768558a19336e2fd8e554fc80258797e0f5d02018fa35ac7"}, @NL80211_ATTR_FILS_ERP_REALM={0x5, 0xfa, "e5"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "89e16fc4ec2a47c9081ee27f66"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "e5dd624a32"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xdd, 0xfc, "1395bea02ebf13860f20a840c0b1abb4f894a0533b924bbaee7044691fcb539c1ac8cee7996aefc065e16acc6efbba8acce0ac3df8a7c8b131ae58f72d3917e7af1dfcc89fa584e5db5c473ab7b218f750e4a954e26058ae3528534294c0164adab0505f08c9948ddcb7f1a837905651db044226d242850d48ce1aa0a3074a725320a15f4abaa5f89de2dac07c8c7048ca9b55bae41a706c524004663e3d8ca686a1d95fa1c02323acbdce6098eab6b6fef6919e752497acdb06638871fb4bd51c72e4eabb1c4e6773086b65a5dc6bb5d34c9380eef3860eee"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "1e"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "a68937dfc1e6635afa1b0035e1e450ed4f31d6ad50"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '\b'}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "b0b4922c02454c0ee62415c882"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "0412496b7b"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "1ca01b7136ccdeecea761819ea"}, @NL80211_ATTR_FILS_ERP_REALM={0x6d, 0xfa, "9649acd9e4a3f67bd5c5d91ba279402e4150e55854a94333534228f325298fbfed0b19b0ae161b732822510a06d3ab3190f3afec4b3345d8f8c88defe55d2a21784329c5aedde2cbc0a37150b61ca2c0564087493f7e5d53e1ac1ca281454c1e3720323273d392f9b6"}, @NL80211_ATTR_FILS_ERP_RRK={0x25, 0xfc, "85ae71085ec8b9c2875ffb5798f7d0536a2e5d0ff15eea951e13375ab67dd090bc"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xab9, 0xfa, "ead7948da0100ebf7abcb00e81acaf8a41e7d30c78722aef2111c005a6f0ea509a6f916778a6efa7298e3f77db62276b11ce5bddbba50fba8dd9dbc31f8faff8593382bccedb84bcdbfe942b37c9c59ed01adfa50b300b2384b9f043046f4a18f08da8023be330eea6324f24c2a5febe1f23d4301dd158701eba72a8dc50325bd83f4dd3a57830176c50f62702e65dd048ad3743c8be83d0ae6c7c08439df8159a53c2b0bee5374e33f879f1770fb3a5bcb15ec85488d22b7fee4dd217dadc6b0a5178767918d27d4c54e21e444633cf2a96ad53dbebc3d7819e13579c2821c59ad934161e90b3df1f40c8d989b99b0ff79aaa2ba4ae8067af7f8ee6a9debfc964898117996693264a2a3752193a016889366b157c94961daed20dde9eddc858c387066de81d89ade2b93f1128bd977488793078cbd3a10ba85f6f24c7c9b25942bf1e8998ac28276dec61e36761dcfdac770fa6a0468b384e0801da7745b0e9b3989cee1397e67bba2bd92f9e140317967228eca7b1d2cd0fa32c0adc2a6e0fcd2627e679894cdfcefd54f5eef996d11ff4df6844dc450e0456c70f40ecbde30e9a7dd4033154cc7c885020ffbe73beefb5f63bf0ec2787338b4c2235ab62f6cdb0d687581375de45309d63ed8b03febc15574b22aba8c52c389f16641d3efb5c1a7b0b7efd630700474cf03967e8c436eb8f50b8dee7f36769804737dc9a482b991cef78c2e6a19ae1f36278a294f0a07bb8df441e14052ea9f2f114a19afcc0222d3c68e6c3f42c9f30f873bdf100b37a04d6fea4900ca75baa0ef681b63b8c15a7ba6186a71a3605965298bb11c9f66f9d67ce57834bf45961bf791917c7d44005b0b7af0605f4ff16828627cff1d187a514613e86078d7b31801f88659d8627daa0939658fc5b4f1a086d03967fdd2903e38c8844d9b8a9c174849df2f005a2b0ae44c998200d9981fed9058b8dfded4089050f55d9866dcc549049d7634c97b8311f20dbcdb983b00fc734698219a1e0f459b0839498b7d87ab420e6db3e0ae8fdc453c314162360a2fcc2ed86a8935d43ca01cd12737d4f8f8e327d8218f99b4e36ef2d1bebe05bf756ea8157f9896270784aee6590e7b40a3c540e9e4119f232f7169b615a11c737374770c5926d7509272bbe449240f7cd2095828cd9e7902266b284b04d703533c79190add537404c69e1ed569ac5eb403058847653778736cd627ece752bab7bfa7a82a0fe405581444dccb5d802deb5604f7f9378d8f58d31eaec69c1cc8c593db7fcee17b7a0a57435a1015bcb74e2d11f5dd83ffcb29c90b5b0b1c61a8d28d5619b9e68144951f5cf01e7280e74f94389ef3f2699dc5420ec8a0f055f9c6a6993616dd574845fe3f2eeea70e58d8c39364337a84188597da58f5191edadc7734bf206d01d732dd90961c86bdd32a08fbaa5fc21266861741fcd4a9bc49d4e4e01f06c370e348c3b5d7660a7380391a2b8e14f07d011ba83ee2934962d4ba2954053cbb4996514dd9fdcc89afa282b547543cddf0e79f3078b33be8cdf3031350859b977693848014ea5eb1acdb76c0f62d9bc47f226b80e4f8287388d2764e2c44825f10c56cc55e268ad77681dc01c947642c22b7cbe680742f95509fa5272514f320d7caef431c2f694c46bdb83daf3f28903bf71012b1b50d806f21d0d9ee3e85347dc6380f41300a40b28da0642ec286fde6dc50000fcd5f6e73f91fa20137ac1c7ccae3e92a7f3178a36dfbcf2ce31e795b01518f63bee4a3a8aedfa8fd0b52160ac2414e2c27f47fb53613265653cf7a881ccb7f7722a6e61eddb0ba61a48a2ea61b06e71caf954b767192e9825653c03f04053ac162a30e45747cbc50c3bfaf0e8c46b6b0782c1ec6fa7ffc27b1c91d59d962967a0b4f2ebfa9c24ee42fbeb613d5243f5d59ea73bdb6ebf63b38b71b212b76f382e6991cc75c50e5791bad346a9629f03fcb5126fed9764b8f063893ee33e4ee3f144c2be3e9f54078d5a09b03835a3ea264cd5394dd61be7f4dd291a9e9f15a6b6734404fa9ea2156ba1c8c0430bdbe31872ea9df2324e6523593ccacf1331e372e176d0b6a4d480c58d26af34ef0a4ecdb2adf8c5f4f14a9fa6f399bc59df287e10b5e417901d73efbd499f3555894d973d4a16ae6dbf1aeca8f51d1349b4c993734662887b37930003a50bf1d2c286f95a527dd6e61e94955a6f3cc7b6d05afbd9feb353d182c1fa923bb1884f23459b019b1572e381010844e43b78424211fb5914af99361b4bb582ecaf48cb7033c9681fcf1e9b2cdf933f1d12ca9fc763c31f396bd92abcc1541fc37fe69ef2ccaf8f10c9d00668c738e0c2a35864e68d2c314b40ba8f2da40cbb1822a3f81ceebfb9debce76af4c94a5a39182a2c3c2f1de4d8b46a7e0c2441ae549252e7a1634ca28d11bc66ae05ef27e8bae7fc1a2a66a0ab78c5561513ae484b48219b68144b1f58deed77c069f70750522cf3571190c707b7f317674399d2b47047b08ba21f13d521bf9b6b106579c008103780a59d6f433c33bc0ba30340f0d181933dc8ca387e6f3c8ebe23bc70e212d1f1d3be5cef41910ed106310f57213bea0548784e1364359310c451f3e227ebc7a0455f34e63b26036d7351b72aa590608d25049143546711cb9b8187ac2a6d7cffc2e35d38ca0cab2941462736297fc23810915c17d6a08407c3e1269123b3c03a4b08f7df7467119ccb740232d1ab67c3cfed10ee1dbae8ba52a9c19e91b5b9cd60bca2b2a5d9590b5837c536bc776a6e2112cdc420b42329e2bfafb2606749c220d0ccdd6f03d7cabd40c0c26d921d87ff17df790f9810290f067738862e876f7e5a580dde977d427e4ec300b88988cfdd7e5e6600548d0fff5c21c2ec53105d5741156317cfc062b0d6b12d3a0414eb1a9917880d366f81212efd3f0abfe5b277b0a940093513110e83b1e3201702db40a0700ae80786001ba6d803f0dd94ca2dc78904f87cc5b083b40e3c815c4051eddd9c7efce993c38760f9ad47b8da1557b878d7a5dce3485f9b852cb81c403e86bb3db0b5a0f3c9bed7a09673f03593930c6b5aca2a7207c9bd746243ab03e380e70993f5e64b929ed4b9e66e4aedaad4ca47249db6f10305072bae4ed98029012925c282c47485ebec76e249861631d1e531062ffadee0ea37df723246063c8ecf5fdda73f093f92f6218266c5f603152c482bb9ca273dce1cc28f5b2a27a35d3e1437cac502720bc9a8fd18e2b5c5fffa63371b6ad39a33400a76553f3ab1c0a3e4a275d3356e68a0fd9ae822002e16803ac200d28d8494d07748882c5a4ec7c2d0021ef7acd47a068b01364c0a5aedd06778c1dc1fed44b5788c74388e206c4dda5e25b71730c0e92ecf459293c1f68b4de0bb2fa59f678aa0ea7ec84c18dd21f1f647e16aa16c1c0c683f890e13fce2ab7f42c471f9fbce2ec2d15ef57d0be21fcf905e3a3659bd9f9b4d0a4c4842b4cd45b9f953bee455fe5e77cfd712ae650d9b8caf828d858db3561ccad8430d5f62f0cf2dedb6cc1223a0610bbf26c22dfc08a6b402a2c211c80225f281524486aed444b9dbd5b39429f22dcd88c6f1251b65e6a2847ae68fba534414f8876000f1b91024d15aa9d00064748350d7d7ccbf83eb3e94b55ae2f36add9e015a818d8153a64c9ef3af28626b2c05a90045f5fa4a5b10fc9d8b0b08fe77109cd9a820d0ae999c392b223d06438abe1ce8d84b3768cc4fec1e49657865e08495e56281b1f22de51ac807721768d3597eae5a0e135a162bb1c7ce64c9aba9647bc3c98761fa2c5bf279241dff2c7f42644eb46ded9486c9c58da0d4d11f9f6628234594e6184c550ebeeb67f920f88e5b3926de"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}]]}, 0xec4}}, 0x0) 14:50:53 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:53 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, 0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r2, 0x0) 14:50:53 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x2}, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) 14:50:53 executing program 1: r0 = socket(0xa, 0x3, 0x2) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x20000885) 14:50:53 executing program 5: io_uring_setup(0x5181, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1af}) 14:50:53 executing program 0: socketpair(0xa, 0x2, 0x0, &(0x7f0000000700)) 14:50:53 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 14:50:53 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x2}, 0x0, 0x0, &(0x7f0000000100), 0x0) 14:50:53 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, 0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r2, 0x0) 14:50:53 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r2, 0x0) 14:50:53 executing program 1: socket(0x2, 0x3, 0xff) 14:50:53 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x2}, &(0x7f0000000080), &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 14:50:54 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:54 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7f}, 0x0, 0x0) 14:50:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000240)={0xec4, 0x0, 0x400, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "e8"}, @NL80211_ATTR_FILS_ERP_RRK={0xc1, 0xfc, "57998596f487516f469a8d0ab5e05997e40edc82478ed76535449348379740ea983b9f648d41622e0bbf3ad5bd3f1366470bb3f539dd9def1768036438a42518ce8627e1690e2c42dd5057db4048227f1bf90249265c94536188532a6efabc32c1aa7a938b2337648d69b72a9007dfa65eae0a9f7e2e99e4a78e490faedcb544bce95bdb97afb3c68f2c8c27c28ff4f9f7d81fd27d7d98d1cdfaf0c6d50ba7c2d16592e2e53af051634d368bbebd41e5d70a47654449f1a00b1de19d0b"}, @NL80211_ATTR_FILS_ERP_REALM={0xf1, 0xfa, "6e1a502225dcb7aefaf0f0c879e067d276bddb84ad61971850ebf9cd56843a24660b73d3bdacadec2b4eee0c86dc6c821fa8962659060e1ad0de33246d4601ebf46c8635f0fea4bb50b4e614ae8f41f228e02577bb577b9cb79bfcc2ecd61720e769ecaa850c68e0fc7bd021d7deb7e5314ce7d54eb64e6958855b6b5744244a086f3d5ed3bd736dd97b8c8216cac91442431e961d649d82affcbaf7f665a48ab4aea8128986576c6f0987bbe501fbbc7842c99223a0eabf4d5de2838fa1c5ab3dd27c3bd700020599668eb81bb27d37b1f6e0ce6c768558a19336e2fd8e554fc80258797e0f5d02018fa35ac7"}, @NL80211_ATTR_FILS_ERP_REALM={0x6, 0xfa, "e59e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "89e16fc4ec2a47c9081ee27f66"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "e5dd624a32"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xdd, 0xfc, "1395bea02ebf13860f20a840c0b1abb4f894a0533b924bbaee7044691fcb539c1ac8cee7996aefc065e16acc6efbba8acce0ac3df8a7c8b131ae58f72d3917e7af1dfcc89fa584e5db5c473ab7b218f750e4a954e26058ae3528534294c0164adab0505f08c9948ddcb7f1a837905651db044226d242850d48ce1aa0a3074a725320a15f4abaa5f89de2dac07c8c7048ca9b55bae41a706c524004663e3d8ca686a1d95fa1c02323acbdce6098eab6b6fef6919e752497acdb06638871fb4bd51c72e4eabb1c4e6773086b65a5dc6bb5d34c9380eef3860eee"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x8, 0xf9, "1e9adba5"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x1a, 0xfa, "a68937dfc1e6635afa1b0035e1e450ed4f31d6ad502e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '\b'}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "b0b4922c02454c0ee62415c882"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x9}, @NL80211_ATTR_FILS_ERP_USERNAME={0xb, 0xf9, "0412496b7b865d"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x12, 0xf9, "1ca01b7136ccdeecea761819ead7"}, @NL80211_ATTR_FILS_ERP_REALM={0x6d, 0xfa, "9649acd9e4a3f67bd5c5d91ba279402e4150e55854a94333534228f325298fbfed0b19b0ae161b732822510a06d3ab3190f3afec4b3345d8f8c88defe55d2a21784329c5aedde2cbc0a37150b61ca2c0564087493f7e5d53e1ac1ca281454c1e3720323273d392f9b6"}, @NL80211_ATTR_FILS_ERP_RRK={0x2d, 0xfc, "85ae71085ec8b9c2875ffb5798f7d0536a2e5d0ff15eea951e13375ab67dd090bc7383f978f0cfe459"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x12, 0xf9, "37e274f348179c2ddd4945bed622"}, @NL80211_ATTR_FILS_ERP_REALM={0xaa4, 0xfa, "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"}]]}, 0xec4}}, 0x0) 14:50:54 executing program 5: r0 = socket(0x11, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 14:50:54 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r2, 0x0) 14:50:54 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 14:50:54 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 14:50:54 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r2, 0x0) 14:50:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 14:50:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x3ec0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:50:54 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:54 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 14:50:54 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}]}, 0x30}}, 0x0) 14:50:54 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:54 executing program 4: r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x9) 14:50:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "e8"}, @NL80211_ATTR_FILS_ERP_RRK={0xc1, 0xfc, "57998596f487516f469a8d0ab5e05997e40edc82478ed76535449348379740ea983b9f648d41622e0bbf3ad5bd3f1366470bb3f539dd9def1768036438a42518ce8627e1690e2c42dd5057db4048227f1bf90249265c94536188532a6efabc32c1aa7a938b2337648d69b72a9007dfa65eae0a9f7e2e99e4a78e490faedcb544bce95bdb97afb3c68f2c8c27c28ff4f9f7d81fd27d7d98d1cdfaf0c6d50ba7c2d16592e2e53af051634d368bbebd41e5d70a47654449f1a00b1de19d0b"}, @NL80211_ATTR_FILS_ERP_REALM={0xf1, 0xfa, "6e1a502225dcb7aefaf0f0c879e067d276bddb84ad61971850ebf9cd56843a24660b73d3bdacadec2b4eee0c86dc6c821fa8962659060e1ad0de33246d4601ebf46c8635f0fea4bb50b4e614ae8f41f228e02577bb577b9cb79bfcc2ecd61720e769ecaa850c68e0fc7bd021d7deb7e5314ce7d54eb64e6958855b6b5744244a086f3d5ed3bd736dd97b8c8216cac91442431e961d649d82affcbaf7f665a48ab4aea8128986576c6f0987bbe501fbbc7842c99223a0eabf4d5de2838fa1c5ab3dd27c3bd700020599668eb81bb27d37b1f6e0ce6c768558a19336e2fd8e554fc80258797e0f5d02018fa35ac7"}, @NL80211_ATTR_FILS_ERP_REALM={0x5, 0xfa, "e5"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "89e16fc4ec2a47c9081ee27f66"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "e5dd624a32"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xdd, 0xfc, "1395bea02ebf13860f20a840c0b1abb4f894a0533b924bbaee7044691fcb539c1ac8cee7996aefc065e16acc6efbba8acce0ac3df8a7c8b131ae58f72d3917e7af1dfcc89fa584e5db5c473ab7b218f750e4a954e26058ae3528534294c0164adab0505f08c9948ddcb7f1a837905651db044226d242850d48ce1aa0a3074a725320a15f4abaa5f89de2dac07c8c7048ca9b55bae41a706c524004663e3d8ca686a1d95fa1c02323acbdce6098eab6b6fef6919e752497acdb06638871fb4bd51c72e4eabb1c4e6773086b65a5dc6bb5d34c9380eef3860eee"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "1e"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x1a, 0xfa, "a68937dfc1e6635afa1b0035e1e450ed4f31d6ad502e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '\b'}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "b0b4922c02454c0ee62415c882"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "0412496b7b"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "1ca01b7136ccdeecea761819ea"}, @NL80211_ATTR_FILS_ERP_REALM={0x6d, 0xfa, "9649acd9e4a3f67bd5c5d91ba279402e4150e55854a94333534228f325298fbfed0b19b0ae161b732822510a06d3ab3190f3afec4b3345d8f8c88defe55d2a21784329c5aedde2cbc0a37150b61ca2c0564087493f7e5d53e1ac1ca281454c1e3720323273d392f9b6"}, @NL80211_ATTR_FILS_ERP_RRK={0x2d, 0xfc, "85ae71085ec8b9c2875ffb5798f7d0536a2e5d0ff15eea951e13375ab67dd090bc7383f978f0cfe459"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x12, 0xf9, "37e274f348179c2ddd4945bed622"}, @NL80211_ATTR_FILS_ERP_REALM={0xaa1, 0xfa, "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"}]]}, 0xec4}}, 0x0) 14:50:55 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:55 executing program 5: socket(0x1e, 0x2, 0x0) 14:50:55 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) 14:50:55 executing program 4: r0 = socket(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x44013) 14:50:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001c80)={'ip6gre0\x00', 0x0}) 14:50:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={0x0}}, 0x801) 14:50:55 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r3, 0xffffffffffffffff, 0x0) 14:50:55 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/reserved_size', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000100), 0x0) 14:50:55 executing program 4: pselect6(0x40, &(0x7f0000001900), 0x0, &(0x7f0000001980), &(0x7f0000001a00), 0x0) 14:50:55 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:55 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r3, 0xffffffffffffffff, 0x0) 14:50:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 14:50:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:55 executing program 5: socketpair(0x2b, 0x1, 0x6, &(0x7f00000003c0)) 14:50:55 executing program 0: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) 14:50:55 executing program 4: socket(0x10, 0x2, 0x801) 14:50:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:55 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r3, 0xffffffffffffffff, 0x0) 14:50:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x100}}}}, 0x30}}, 0x0) 14:50:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xffffff7f}}}}, 0x30}}, 0x0) 14:50:55 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:55 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, 0x0) 14:50:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:55 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:55 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x120a00, 0x0) 14:50:55 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x179801, 0x0) 14:50:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 14:50:56 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:56 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500), 0x0) 14:50:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:56 executing program 0: socketpair(0x10, 0x2, 0x57af, &(0x7f0000000000)) 14:50:56 executing program 5: pselect6(0x88, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0, 0x0) 14:50:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x5c}}, 0x0) 14:50:56 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:56 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x2}, 0x0, 0x0) 14:50:56 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), r0) 14:50:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:56 executing program 4: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, 0x0) 14:50:56 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c000000b9a34b"], 0x5c}}, 0x0) 14:50:57 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:57 executing program 5: pipe(&(0x7f0000001d40)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000006c0)) 14:50:57 executing program 0: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108907, 0x0) 14:50:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:57 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:50:57 executing program 5: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) 14:50:57 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000140)) 14:50:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:57 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r3, 0x0) 14:50:57 executing program 5: pipe(&(0x7f0000001d40)) clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0xbe6f}, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000140)={r0}) 14:50:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000026c0)={0x0, 0x263c}}, 0x0) 14:50:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000500)={0x14, 0x0, 0xc2ad22a9a0c6648d}, 0x14}}, 0x0) 14:50:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x14, 0x14}}}, 0x30}}, 0x0) 14:50:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:57 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r3, 0x0) 14:50:57 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r0, 0x1}, 0x14}}, 0x0) 14:50:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:58 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x300}, 0x0) 14:50:58 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r3, 0x0) 14:50:58 executing program 4: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80044943, 0x0) 14:50:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}, {0x14}}}, 0x30}}, 0x0) 14:50:58 executing program 0: r0 = socket(0x2, 0x3, 0x9) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 14:50:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:58 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r3, 0x0) 14:50:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=@file={0x0, './file0\x00'}, 0x2000112e) 14:50:58 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 14:50:58 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r3, 0x0) 14:50:59 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:50:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001c00)={'ip_vti0\x00', &(0x7f0000001b40)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 14:50:59 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008240)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000005c0)) 14:50:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:59 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r3, 0x0) 14:50:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 14:50:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:59 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x44) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 14:50:59 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "6d128a8e3cbad0e12175fd68b8"}]}, 0x28}}, 0x0) 14:50:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:50:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:50:59 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:00 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:00 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 14:51:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x400b}, {0x14}}}, 0x30}}, 0x0) 14:51:00 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:00 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:00 executing program 0: r0 = socket(0x22, 0x2, 0x2) getsockname$netlink(r0, 0x0, 0x0) 14:51:00 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) 14:51:00 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008240)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000002480)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 14:51:00 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000004ec0)=ANY=[@ANYRES32=0x0], 0x263c}}, 0x0) 14:51:01 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)=0xfffffffffffffeb4) 14:51:01 executing program 0: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80044944, 0x0) 14:51:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x3, 0x0, &(0x7f0000000080)) 14:51:01 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:01 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@getae={0xec, 0x1f, 0x101, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x2}, @in=@loopback}, [@policy={0xac, 0x7, {{@in6=@loopback, @in=@loopback}}}]}, 0xec}}, 0x0) 14:51:01 executing program 0: r0 = socket(0x22, 0x2, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 14:51:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:01 executing program 4: r0 = socket(0x22, 0x2, 0x2) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000040)) 14:51:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}}}, 0x1c}}, 0x0) 14:51:02 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:02 executing program 4: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, 0x0) 14:51:02 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:02 executing program 0: pipe(&(0x7f0000001d40)) select(0x40, &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0) 14:51:02 executing program 5: socketpair(0x15, 0x5, 0x8, &(0x7f0000000080)) 14:51:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:02 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 14:51:02 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:02 executing program 5: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) 14:51:02 executing program 4: socket(0x2c, 0x3, 0x3) 14:51:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:03 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:03 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1c0000000000000001"], 0x128}, 0x0) 14:51:03 executing program 5: pselect6(0x0, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 14:51:03 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 14:51:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14}}}, 0x30}}, 0x0) 14:51:03 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000540), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:51:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x252}}}, 0x24}}, 0x0) 14:51:03 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:03 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'syz_tun\x00'}}}}}, 0x30}}, 0x0) 14:51:03 executing program 0: pipe(&(0x7f0000000140)) 14:51:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x14}}}, 0x30}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), r0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r3, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 14:51:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) 14:51:03 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:03 executing program 5: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x81}, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 14:51:04 executing program 0: socketpair(0x25, 0x5, 0x4, &(0x7f0000000000)) 14:51:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:04 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:04 executing program 4: pipe(&(0x7f0000001d40)) clock_gettime(0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0) 14:51:04 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:51:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:04 executing program 0: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x401c5820, 0x0) 14:51:04 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:04 executing program 5: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, 0x0) 14:51:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x60}}, 0x0) 14:51:04 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:04 executing program 5: pipe(&(0x7f0000001d40)) clock_gettime(0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0) 14:51:05 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 14:51:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000500)={0x14, r1, 0xc2ad22a9a0c6648d}, 0x14}}, 0x0) 14:51:05 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:05 executing program 4: socket(0xa, 0x0, 0xffffffff) 14:51:05 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 14:51:05 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 14:51:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}}, 0x0) 14:51:06 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:06 executing program 4: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, 0x0) 14:51:06 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x1ec0}}}, 0x30}}, 0x0) 14:51:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:06 executing program 0: pselect6(0x17, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x2}, 0x0, 0x0) 14:51:06 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:06 executing program 4: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80044942, 0x0) 14:51:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000100)) 14:51:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:06 executing program 2: syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(0xffffffffffffffff, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r2, 0x0) 14:51:06 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000500), 0x0) 14:51:06 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:06 executing program 4: pselect6(0x4c, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x7ff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 14:51:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}]}, 0x20}}, 0x0) 14:51:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:06 executing program 2: syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(0xffffffffffffffff, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r2, 0x0) 14:51:07 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 14:51:07 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 14:51:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) 14:51:07 executing program 2: syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(0xffffffffffffffff, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, r2, 0x0) 14:51:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:07 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:07 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x28}}, 0x0) 14:51:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:07 executing program 4: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5450, 0x0) [ 94.887403][ T8785] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=8785 comm=syz-executor.4 [ 94.917928][ T8799] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=8799 comm=syz-executor.4 14:51:07 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) 14:51:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000000200010000000000000000000000000a1c000000070a0101000000000000000000000000080002"], 0x44}}, 0x0) 14:51:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x6, 0x6, 0x401}, 0x14}}, 0x0) 14:51:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:07 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:07 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 14:51:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 14:51:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:51:07 executing program 4: socket(0x1d, 0x0, 0x8000000) 14:51:07 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x2c, 0x3, 0x1, 0x1, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 14:51:07 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 14:51:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 14:51:07 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:07 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 14:51:07 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x10001]}, 0x8}) 14:51:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=@file={0x0, './file0\x00'}, 0x6e) 14:51:07 executing program 4: r0 = socket(0x22, 0x2, 0x2) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 14:51:07 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:07 executing program 1: socket$inet6(0xa, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 14:51:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="ef"], 0x5c}}, 0x0) 14:51:08 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x7, 0x0, 0x0) 14:51:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f0000000080)) 14:51:08 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, 0x0, &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:08 executing program 0: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x801c581f, 0x0) 14:51:08 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 14:51:08 executing program 1: socket$inet6(0xa, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xffffffea}}}}, 0x30}}, 0x0) 14:51:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x20, r1, 0x623, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 14:51:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl1\x00', 0x0}) 14:51:08 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, 0x0, &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:08 executing program 4: pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x1000}, 0x0, 0x0) 14:51:08 executing program 1: socket$inet6(0xa, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4a, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:08 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x0, 0x0, 0x3}}}}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x0) 14:51:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0xa01}, 0x14}}, 0x0) 14:51:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 14:51:08 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, 0x0, &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000008040)=0xfffffffffffffdce) 14:51:08 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000001540)={'ip6tnl0\x00', 0x0}) 14:51:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='<'], 0x4c}}, 0x0) 14:51:08 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) [ 95.600470][ T8945] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8945 comm=syz-executor.0 [ 95.637350][ T8962] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8962 comm=syz-executor.0 14:51:08 executing program 0: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0045878, 0x0) 14:51:08 executing program 4: pipe(&(0x7f0000001d40)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 14:51:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 14:51:08 executing program 5: r0 = socket(0x2, 0x3, 0x9) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:51:08 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x40}}, 0x0) 14:51:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 14:51:08 executing program 4: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:51:09 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 14:51:09 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f0000000240)) setuid(0x0) dup3(r5, r3, 0x0) 14:51:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) 14:51:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0}}, 0x8001) 14:51:09 executing program 4: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 14:51:09 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), 0x0) setuid(0x0) dup3(r5, r3, 0x0) 14:51:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) 14:51:09 executing program 5: pipe(&(0x7f0000001d40)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x9}, &(0x7f0000000140)) 14:51:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="3cf2"], 0x4c}}, 0x0) 14:51:09 executing program 1: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, 0x0) 14:51:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) 14:51:10 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:10 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), 0x0) setuid(0x0) dup3(r5, r3, 0x0) 14:51:10 executing program 4: socket(0x11, 0x2, 0x6) 14:51:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 14:51:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1c"], 0x128}, 0x0) 14:51:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) 14:51:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8}]}, 0x1c}}, 0x0) 14:51:10 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), 0x0) setuid(0x0) dup3(r5, r3, 0x0) 14:51:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@getae={0x40, 0x1f, 0x101, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}}, @in=@loopback}}, 0x40}}, 0x0) 14:51:10 executing program 0: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) 14:51:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000004c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 14:51:10 executing program 5: pselect6(0x40, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x10001]}, 0x8}) 14:51:10 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:10 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(0xffffffffffffffff, r3, 0x0) 14:51:10 executing program 4: pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x10001]}, 0x8}) 14:51:10 executing program 0: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) 14:51:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x5}}}, 0x30}}, 0x0) 14:51:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000014"], 0x30}}, 0x0) 14:51:10 executing program 0: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) 14:51:10 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 14:51:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[], 0x50}}, 0x0) 14:51:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}, {0x14}}}, 0x30}}, 0x0) 14:51:11 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) 14:51:11 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(0xffffffffffffffff, r3, 0x0) 14:51:11 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:11 executing program 4: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 14:51:11 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(0xffffffffffffffff, r3, 0x0) 14:51:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 14:51:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @mcast2}}}]}]}, 0x50}}, 0x0) 14:51:11 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) 14:51:11 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) 14:51:11 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x20}}, 0x0) 14:51:11 executing program 1: pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x7}, 0x0, 0x0, 0x0) 14:51:11 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, 0xffffffffffffffff, 0x0) 14:51:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 14:51:11 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, 0xffffffffffffffff, 0x0) 14:51:12 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) 14:51:12 executing program 1: r0 = socket(0x22, 0x2, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) 14:51:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x6, 0x1, '.\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x24}}, 0x0) 14:51:12 executing program 2: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2}, 0x8) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x89, &(0x7f0000000180), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000240)) setuid(0x0) dup3(r4, 0xffffffffffffffff, 0x0) 14:51:12 executing program 5: pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 14:51:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 14:51:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x6, 0x1, '.\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 14:51:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x0, 0xfffffffd}}}}, 0x30}}, 0x0) 14:51:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) 14:51:12 executing program 1: r0 = socket(0x22, 0x2, 0x2) getpeername$packet(r0, 0x0, 0x0) 14:51:12 executing program 2: socket(0x3, 0x0, 0x36d) 14:51:13 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 14:51:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) 14:51:13 executing program 4: socket(0x15, 0x5, 0x3) 14:51:13 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x10d) 14:51:13 executing program 5: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 14:51:13 executing program 2: socket(0x1, 0x0, 0x6) 14:51:13 executing program 2: clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, 0x0, 0x0) 14:51:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000280)) 14:51:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001480)) 14:51:13 executing program 4: socket(0x25, 0x5, 0x8000) 14:51:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x0) 14:51:13 executing program 4: pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480), 0x0, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x10001]}, 0x8}) 14:51:14 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 14:51:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000280)) 14:51:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x20}], 0x1, 0x0) 14:51:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r0) 14:51:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000fb3000/0x2000)=nil, 0x2000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) 14:51:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000080)=0x4) 14:51:14 executing program 2: pipe(&(0x7f0000001d40)) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000140)) 14:51:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000280)) 14:51:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008240)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000002480)={0x67446698, 0x0, 0x0, 0x0, 0x0, "af383818a3d228fd6c0bd98c5140bf63de7ea981d54671dbb0faa74ad67d2c5ff51c0d0ec0170bff9320e56eeb6855eee5b4d938ac28ca2a60fdf6cf7b33d359ab98aec05a38b6868178263e082ef4cb84a1985921e7bc3936345c677a232422f557067a09ae7b7cea963e0123c3e4512fd6bc81052331709e0cb8b4b18d60c1a7a98e19fdebbcecfe72354f3ff6ff6046f4ac5c26eeac0f510ba4739c2ffd178f452802cd8c8420d5a4f015c260f6197929f289e4fc459b3b2d6dda561d8a556c272ea4009863e4e68ec5062632d02c7526a9386f4c70d2c9029b2fd892a3700f98b683de8335c582217af13f564ef3bc02ffc5470654639c96b2f92403713179d52237cf99c532b1c96f4cb59a7f04147de410f8e34e63360110407e3e2ea3480c36ffed8cbcafd18346e7e7048d4ee94a816fa56968930ee7011dc3a5fade09beea550d79e69844064a38bb173c472fff603a77805740414dadc54b82cc3543bc5b7d0974f7aa8653e67fb2089480c935fb5063d270519729053f8f8eb582b9ae25e59a9e3cd291364757b3ac816a9b041918366ce420e02906596ab90bb249310aea950a4d6cc7476413862289904febfbfc5fa506b10d69f519bdcba3dab76a8f78d589750a270945915454c163d37875b9e8a7f21cf40cfee48b6aca4bf77dd7ba2c67e4d9d3f9d45080072f65652ff07f4c7a105af1a0152b4ebcbe3e978d4ed86abd639c64e527d53eb581e2f4df5c3ee2740e3c6d4d8013064d6a048eeddb319c709d83981e064a39c69e2538ad4da0594d36419cba2919ee936a2bfda04daeaf083c62fb7862c750b25a4ea5f519a86ad472de6d0abbece2bdb7eb806718040d9f7ec34b1adafe050ae6aab4ed3e30c37b50a8a42d9dbdfcdf67899dd644bb676fd103727d97f0a8e57d9a3693e6d10d64c89cd08705c28a86052d0349c47350edf3659807670e875e849054e18b2cd2514484a124afde37ab447fe8566604aadb22f1474b6b18dca21cd3b074ec949c07f91417dfbdf61fb416680c629272a4a594f08f295b3ddb8bca1140a4dafea9d97736e4786d707f7e1ebfaa8d32be0bd09ae6fee2b6d88c44d538688a1632d4af589ecad2c07ef2c80aed0a23835dd74658f4ca3253a646d77adf2a37254b7e0c426785344ddedcdd36aebeef312c238e13b96317ac69703c87262efc6595b5036cd8f9ae7287cac2e3d323c82de942300624a8dc56718662c2cb69647811e75c02b4c55c5b593d34ae2eb7eaed2bbd7f2b212beb1485c1892d50d41f45ea25d002e0eb739b5a95a2c3865920e8f44af3fc0ca31bc0c1dac6ce352d63833cf4a72d34b346ccb2915494c84caf5e94a1c9fccbd788a362e7cb2b0db5e3a7cad71b2cb91a4d8bfaa79224d682d5598633d8da8a4a5e3671a3a01fb16d267ac8de88c5751a9582c6f7e73d14424b8f6f08f6463f7e498cf393090e6eaaa68a91641281a84ff3fb74a42f1f8da2f803ecbb49b980a70f6415d2b32bde657fdc6c04c9634c00c817df111022725d02f252b362e616615984cee60b429bddae6e7da634e8055a7942fa252e7b1eb47cd4cf5218a0d0be2083b03c4ca4d7b38007105d506c747128f05dbef16650b94496148285df9bd2cba6951fdb59e6db058b4679f4c1c7dc550403182bb52bf122cdf5f36132fe584e3beb0df0f0687c73c953c9bdd26a175e07a27f92b24e9d466790db726b794f8d44d2bd77fe49b68ae0210ff172a1f87545a0414e55c9e4fa9f0e39a81f9f36b13e33df242c5b6969a666ebfc75aa125021c0f8a9ce22fa329acbb6d1ee5e7c82a40a247b7791f5cd7761c14d7ae8632d27c39fd788f6c510ab356c8603c9f4bb0cd716c103cf018f8d9ff4b55dd060650683c9e81c3840f7f2811199baf2765c06f26adb22631637009b2b2a99cb8fceca044c05cbed29106c794d411ae7e71051ce3ffa66e4a8cbaea97fabb76aa37e9e76784639aefb37ddde57b64536a6c4cf363539d09188df901521c5ec65d01fa98372558a18d50c31aed58dad24de88be743f9f51e32856b783f95f3a2baccbd506aef0c41431aa5d0b83cfe17a476dcf8e04415e1bb315584fecde2630d5abe681066ca6b634a3b69da13a139e8d0dfa06296f9f2ae82ae5c5de3c880a13d10cd4d6a2ab867b525ef15ae80918c5d211fb87c6defc867e6e8e73e306a1a44935355eb944c4415462182bbd185270078f0f8fcae53eda6cdb8250993f1e177fb5b4693b9786a45b16c077ce40a82f97d7aa23e99a8a5ebbc0d10ad70ed588f922fdd9a8ef64aea6a70991726917141bc25d0e5b747594b3a1d08bcfe96adbe385f6fe5e8809dcabb86af3382c5f7a0793712aa4259f2ed7a3e2a8ba0346febda4e04758ac2e947a32437807dc4dbf54ee908fb5f068c6438ad7e2bd92089d2183e4a3bbbe065ffc260a9b9930f84c307b115252c8779439babb5cf04352a237cb8e7f6b9117604a2adbd4cc7af9fb7b40055d605281bbbfea30916202f0f392101332df9b904cb620d826113ae1594ebd19c4c60b28fa44a627af2c522077cd75908d3a157b43ee0f4a01df5d562fe81bf2ad5d02fa4f2176710a9d5f11c7b5a7d15de593ca387a7b142b6f3876cf55b295d8969601f04bc202bcec7952f85058cf53f20c95bdf98776a3f8358b572c034779513ae532250768570c5acd443cdf6135965239863fe80e578f99de25e8bb9cb7022e8999694aac1f50098cc4808a5d5a47dc66972158b57b63ad79a205b00fbb69bbc26595155d6d11d26b1b89593a955aa31a7833bdd819fca57a19eff0c3df099f66d10ea6a6b55203d377eba6f4588c01c3ae72171271a126ea17716e00c850fd1af7f05f4ba0c1314a19a5ffb35ae778288eec6dbfbd3f87e078b20750b383c2c3e704391937613de6ac2e546b0988db3dd257502af790a79a8e475b7ad1eb55c9919b3efc28270f3201156a225e5314369d05bf18ac1d3ced1ec2bcd140fd107cf51d3f5a50b4794c48dc2a8838841d11544e3c1ceac6053e25094bdf9632ee92132b87fa5aa99adad48c616200bd157b3a943e3226705ecad4d44b6f2c1bd52ca661c238a796adb05ddb9c25d74e89d2e4af2ac27b5ff938249c2aae46f5d13b2157f2628d8a383572c5028ab7abce69690c9fa7cfd728e687dee7679509cf37cd190448a70367805d9ee5ee2167137c12897999dfe1b17dda0a5dd0987e2b309a5254c0cd74e725a8bc52b558747e92942933d7537d0ef09f07358e694b4f3f6b18c44f7d50472401fc96aa0b718a22bf0e0ed4b2675989162740a7bed2006f768d13ac1a3be349d259d5dae56303b613bb7612c8a3210bae421ac782b1d5cff58736507aae0d307f2ed5eeb0db8d5d3215f5666b8a95d29a05f6ee4f44ac1756fa75ec493de67d0c9b9ad919abae3181227589d9b800c9c3f07f0fc003b8649cb10648d08582267f7ca5a854c0e50da62176eda7e00d7d06107075bc6d50791da6b1e7aff4b2f1897c6b7ea0538a8e34a8ce955bc3159062750c7cdbf191008f7075f7b42aa46d23663f1cfee7425677b5285bd841e18c69183a9df150f0ace65d3598eae86e76fe6568b81774e4c251f308cf247aed8a2a59cb0d1e1337e328aa87a1e926e82a7af841cae80c65c77229f0de4c22ca6014f1bf75b4abd85b3165b4c427b53bd175bd1b9833c095afe18e9f844d4125fabb40599e2ae37dfaa7730717d4faed3ab1adf575affbd963bc6247f490018f86e2867e8872739f75616b2e2dc7a8714201ef7100772a817f6fa7256c7cf0d774c467156cc56f7440cdbf1f9eb0e9eb01de2d12de62d439566a5bc9b3660c72a0e83c4de6a6643cdb2be67cc6a1212c55593099a9fad97fa4c75ac39cadb533d8fbd55c01b18fe69dbabca3293ff59de91cc4d80d39f16ccc95cda39b6812f479426ed56c38d314e9b839edcff285f23e67053d11eb7a22d55b1120b1f8e32192122913afade9b0051a445595595db0604f2de383b9ec7da0f0c7515779120d70086160d7d4b84433e1777298e1b3a327fffae0e1dcc728eae4aaff93a6d93315dcd28db4165ff12f02364f6cf93567ceb70df5b212a9761224db4b5a95e2eb8d41e73b5ec1fe3a457c81b2c444d826908278308af9fc965f837040e0952132876a419630d2789af80c825340a7603aaacd9a42fbcfc92688fb44d2e842d1f59a43f9f4958f37a42fdea0ac4361743cf2cfbd2afec233c26ff0214ce75137f3c75b4f1fe8eda6f1d69f3d460cd994323f7395ae76ad60c167c030457de13fbf60da9bd39810f255097d9c167321ea3874f5e8172a2c1de1bb0a2e2695b00002f84fd87bf97f3cf4407c0df8cfa5abd4ab0e7ea7b4023777e4aee9d9b0596fed12d55ba9bf744bed0c1066bf05811e8030d7487e5fbe160ebbe809d24ad9c2400c403997d231cd730e481a43e97c1450317b448aa528fa2242220a0673e6e7bf9227821b14c6498d9ebcab7c35807e0d668682b2246a27c6ad6e6d5fffe70e393b8242eee535d257c7c538346896d0f2a74486d9caf167277c86ab07a181cd5bf6ea27386dde4dc4cdfc025ba6e2300ba747396fa490699b609225943d45f1fb1e784d469c7161a923da1e4f1390c279f5b6cd4f97136f26607dc4aac3fdb108f6a7880174e521a08f26dfcef666cd409e8dec7a366d4a48c06546507c7f948a21b043cfbd8f69f80da186f5c8b6dd565b28e88175d3fee0bc9b3fa9a685d983cf806b7f5943e8d431a1521218a6f65809d6ae69e3b0e11783dab30127187697c29eacb4b633d3ffc7f4d6d9c5cfcb01a8127e4b834d53a2cf1f68cb3bcc9ea7635a8ef3378ed9003c8678a060d097470fc00a05d50143e97d660d02f5478eee15c8e65986dcaf5aa824e00540b38a3638366323cbac5dbd3b71c4ccda42c9e6ce79d23af029e2972ab2d61700d6e89b1204e0da4a16545fe8a8475df089cebd4d8e839730a3cbae17e145e9d9156c817d97a9d7409807c02d941bffe434c34ae3364dfd210fad6732e2d0045223375cd690e983d13d0baa9bd3f9c711c85c6784988282096d117a2661128ab2f1bc8659dedb4191f151d8e92fed6e47ffaaa4b1ab48d06f1cc4d480f9e24c833ab718f6652fe12cb9054f9561e7cff457665632a5aa4779d505eb9420f027221151ea8daab5d7e1d4148e0af61b6b8ac5d2c450818d78cabf41941fdd183871e6a049b5e10242f66e06bdaf256029f9cfbeaa1d6b69c97a20ef4ffae425138313c7bec55e4646189dea6b42b2f72adf03f3977672cd3654981f6c0556b4ad48ef92fb6113047863eb4b25ba35b849fee8967bc39420f5a093a3f31c93257cdd6f963543cf40a7025769781c844144d1e74fa704bf868e0d12efcf8665c88495b4276b8f691017ee893729eedde97286207e2d46fdc957621f01d9a69e2f9faa41d403afbd0726137308720c4bf650cfa3ecdbffa72577b3f39a75b3077e01ff09789f5b7ffadfe4de42245245a4a5493542adc07e66a3c64e5994767530dd35c19804e41f1fe0b4c41ec650db706da6b79b729bd17972664acd222f91ebe321671b2eed3802034bc8a0fd2f5e87bebd4a6a70ca20615b86de43385f013879d0f028c880ccd44d795b38722aaee54c2cfaab895c7213fd79ec9db25f188cbdfaab049baaf5be5183a83bef8c6e21f079e796f555f0063b073ceb88ac32d5181a9530a63bce9af5f7e37d21592a961bc36b5dacfd2a29c784b1b2129dfd"}, 0x1001) 14:51:14 executing program 1: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, 0x0) 14:51:14 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/ipc\x00') 14:51:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 14:51:15 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 14:51:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000240)=""/53, 0x0) 14:51:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@getae={0xec, 0x1f, 0x101, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x2}, @in=@loopback}, [@policy={0xac, 0x7, {{@in6=@loopback, @in=@loopback}}}]}, 0xec}}, 0x0) 14:51:15 executing program 4: r0 = socket(0x18, 0x0, 0x2) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 14:51:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 14:51:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f0000000080)) 14:51:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@getae={0x40, 0x1f, 0x101, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x2}, @in=@loopback}}, 0x40}}, 0x0) 14:51:15 executing program 5: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000040)) 14:51:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000240)=""/53, 0x0) 14:51:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 14:51:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f0000000080)) 14:51:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="11002dbd7000ffdbdf2531000000080001002c0000000c0099000500000070000000080001003800000008005200", @ANYRES32, @ANYBLOB="0c009900710000000c0000000c009900ff0f00002b0000000800010050000000080001006c00000008000300", @ANYRESHEX], 0x7c}}, 0x0) [ 102.848475][ T9372] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 102.868145][ T9379] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 14:51:16 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000240)=""/53, 0x0) 14:51:16 executing program 5: pselect6(0xfffffd30, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0, 0x0) 14:51:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000004c0)) 14:51:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0xb09}, 0x1c}}, 0x0) 14:51:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 14:51:16 executing program 5: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, 0x0) 14:51:16 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/pid\x00') 14:51:16 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0xfffffd52, 0x0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 14:51:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x20}}, 0x0) 14:51:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000240)=ANY=[], 0x10d) 14:51:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:51:17 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000034c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 14:51:17 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 14:51:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x18, 0x3, 0x1, 0x1, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 14:51:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10061) 14:51:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r1) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x28}}, 0xc010) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r3) sendmsg$IEEE802154_LLSEC_GETPARAMS(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r4, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x28}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_GETPARAMS(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x4000000) 14:51:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000004ec0)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x263c}, 0x1, 0x0, 0x0, 0x4000}, 0xc010) 14:51:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x2040) 14:51:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x10}}], 0x10}, 0x4009) 14:51:17 executing program 5: socketpair(0x28, 0x805, 0x0, &(0x7f0000000080)) 14:51:17 executing program 4: pipe(&(0x7f0000001d40)) clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000140)={r0}) 14:51:17 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 14:51:17 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 14:51:17 executing program 2: socketpair(0x2, 0x805, 0x0, &(0x7f0000000040)) 14:51:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000100), &(0x7f0000000040)=0xfffffe28) 14:51:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2}, 0x0) 14:51:17 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:17 executing program 0: socketpair(0x1e, 0x804, 0x0, &(0x7f0000000040)) 14:51:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000440)={&(0x7f0000000380), 0x7, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", ""]}, 0x14}}, 0x0) 14:51:18 executing program 0: socket(0x23, 0x0, 0x200) 14:51:18 executing program 2: pipe(&(0x7f0000001d40)) select(0x40, &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000140)) 14:51:18 executing program 4: socketpair(0x21, 0x2, 0x2, &(0x7f0000000140)) [ 105.366670][ T9489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9489 comm=syz-executor.5 [ 105.396289][ T9504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9504 comm=syz-executor.5 14:51:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x140) 14:51:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000500)={0x14, r1, 0xc2ad22a9a0c6648d}, 0x14}}, 0x0) 14:51:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 14:51:18 executing program 0: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 14:51:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@getae={0xec, 0x1f, 0x101, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}}, @in=@loopback}, [@policy={0xac, 0x7, {{@in6=@loopback, @in=@loopback}}}]}, 0xec}}, 0x0) 14:51:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 14:51:18 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:18 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9e7c}, 0x0, &(0x7f0000000100)={0x77359400}) 14:51:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008240)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000140), 0x10) 14:51:18 executing program 4: pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)={0x1000}, &(0x7f0000000500), 0x0) 14:51:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)) 14:51:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffffffffffffe1, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="008e0800fb0000"], 0x40}}, 0x8008000) 14:51:18 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 14:51:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000fb3000/0x2000)=nil, 0x2000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) 14:51:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000002c0)=""/239, &(0x7f00000003c0)=0xef) 14:51:19 executing program 5: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 14:51:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00'}) 14:51:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1bc92bed9c340f15, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 14:51:19 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:19 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0x0) 14:51:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) 14:51:19 executing program 1: r0 = syz_io_uring_setup(0x5504, &(0x7f00000018c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cdb000/0x1000)=nil, &(0x7f0000001880)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000100)='./file0\x00'}, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000100), 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 14:51:19 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/218, 0xda}, {0x0}], 0x2, 0x0, 0x0) 14:51:19 executing program 5: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000240)) preadv(r0, 0x0, 0x0, 0x0, 0x0) 14:51:19 executing program 2: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2, 0x0, 0x8) 14:51:19 executing program 1: poll(0x0, 0x0, 0xe5) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x4, &(0x7f0000000780)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 14:51:20 executing program 5: poll(0x0, 0x0, 0xe5) poll(0x0, 0x0, 0x0) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x106300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigreturn() timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:51:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 14:51:20 executing program 2: clone(0x4100, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x108) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rt_sigreturn() 14:51:20 executing program 5: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() tgkill(r1, r1, 0x3b) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:51:20 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:20 executing program 4: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) fork() msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/4096) 14:51:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) poll(0x0, 0x0, 0xe5) clone(0x2008321cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x5) 14:51:20 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone(0x2000, &(0x7f0000000300)="fcfc2138f57b0442d6f50f809a1d1e725845fd420f62f3bacffea05e1b943422f4b4a37d4ec1645bd5d9e586b815c35e6919572cce2685f22c653e668a6943cafe3be0d55dcb8acd79f0409621d74dd18bc087bf8699fa7b1f5f1c7d5010761be90cafd9a91dfbcb0127c6a38db5feeb5d8f1f69315aab6f4782154c283ef5a7e552d243d698860a7da3292d937f5b91597a6ed7f8afcdaa9d", 0x0, 0x0, &(0x7f0000000440)="a6381ee2b78c1fa8a374aa00c672fe229fd6bc44b1c913f26362762bee3658e955b32a2002bb7d7ae9c5dc8f712f6e247fc60bd6cbbe8210f407fc64ea3d6573f20098a028546b4de4430e068749dff8821b55c7d36f0c4eb7c25ccc8fa9765e69722ae8bafc3d9aae026e81b44e782273bc1c428850887e65807f5ce58c260d7cc878a5ca0b924f59d0eb500d1a153049e67319b46c92642e318d7f9ed4996148a6dc34365d0b73efabf4bd29a57711dc94f681ea2e485e91dc98") tkill(0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:51:20 executing program 0: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4000c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = gettid() r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) tkill(r1, 0x18) setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:51:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x101a0423) add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 14:51:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0xc0}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 14:51:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001180)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 14:51:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001180)={0x14, 0x0, 0x1, 0x801}, 0x14}}, 0x0) 14:51:20 executing program 4: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:51:20 executing program 5: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000300)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x3938700}, {r0}}, &(0x7f00000002c0)) 14:51:20 executing program 0: r0 = add_key$keyring(&(0x7f0000001000), &(0x7f0000001040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "b0f518bf82b76f101aec4fb0493855961ec9b4b005c90f339d7b675a40bb9d7020df825fd10b73cbe2ee12a08c689458baa0181480637d0ddf113057615bbd91"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x9, r0, r0, 0x0, 0x0) 14:51:21 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x48}}, 0x0) [ 109.193326][ T9682] ================================================================== [ 109.201419][ T9682] BUG: KCSAN: data-race in do_notify_parent_cldstop / do_signal_stop [ 109.209481][ T9682] [ 109.211831][ T9682] write to 0xffff888105fbe660 of 4 bytes by task 9747 on cpu 1: [ 109.219605][ T9682] do_signal_stop+0x100/0x710 [ 109.224258][ T9682] get_signal+0xa16/0x1610 [ 109.228643][ T9682] arch_do_signal_or_restart+0x2a/0x220 [ 109.234160][ T9682] exit_to_user_mode_prepare+0x109/0x190 [ 109.239881][ T9682] syscall_exit_to_user_mode+0x20/0x40 [ 109.245325][ T9682] ret_from_fork+0x15/0x30 [ 109.249993][ T9682] [ 109.252380][ T9682] read to 0xffff888105fbe660 of 4 bytes by task 9682 on cpu 0: [ 109.259895][ T9682] do_notify_parent_cldstop+0x1a3/0x280 [ 109.265418][ T9682] get_signal+0x428/0x1610 [ 109.269809][ T9682] arch_do_signal_or_restart+0x2a/0x220 [ 109.275464][ T9682] exit_to_user_mode_prepare+0x109/0x190 [ 109.281084][ T9682] irqentry_exit_to_user_mode+0x5/0x20 [ 109.286521][ T9682] irqentry_exit+0xe/0x30 14:51:21 executing program 2: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000100)={'macvtap0\x00', @ifru_map}) 14:51:21 executing program 5: clone3(&(0x7f0000000400)={0x40008000, 0x0, 0x0, 0x0, {}, &(0x7f0000000200), 0x0, 0x0, 0x0}, 0x58) 14:51:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)) 14:51:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0x0) 14:51:21 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001040)) [ 109.290862][ T9682] asm_exc_page_fault+0x1e/0x30 [ 109.295699][ T9682] [ 109.298019][ T9682] value changed: 0x00000000 -> 0x00000014 [ 109.303705][ T9682] [ 109.306012][ T9682] Reported by Kernel Concurrency Sanitizer on: [ 109.312129][ T9682] CPU: 0 PID: 9682 Comm: syz-executor.2 Not tainted 5.13.0-rc6-syzkaller #0 [ 109.320855][ T9682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 109.330898][ T9682] ================================================================== 14:51:22 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000004940), 0x0) 14:51:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000003c0), r0) 14:51:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 14:51:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 14:51:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001880)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, r6, 0x0, 0x100000001) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 14:51:22 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:22 executing program 5: clock_gettime(0x0, &(0x7f0000004900)={0x0, 0x0}) pselect6(0x40, &(0x7f0000004840)={0x0, 0x6, 0x6}, &(0x7f0000004880), 0x0, &(0x7f0000004940)={0x0, r0+60000000}, 0x0) 14:51:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 14:51:22 executing program 1: socket(0x25, 0x5, 0x8001) 14:51:22 executing program 0: pselect6(0x40, &(0x7f0000004840), 0x0, 0x0, &(0x7f0000004940), 0x0) 14:51:22 executing program 4: pselect6(0x40, &(0x7f0000004840), &(0x7f0000004880), 0x0, &(0x7f0000004940), 0x0) 14:51:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, {[@noop]}}}}}) 14:51:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 14:51:22 executing program 4: r0 = socket(0x18, 0x800, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000bc0), r0) 14:51:22 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000c80), 0xffffffffffffffff) 14:51:22 executing program 1: pselect6(0x40, &(0x7f0000004840), &(0x7f0000004880), &(0x7f00000048c0), &(0x7f0000004940), 0x0) 14:51:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) 14:51:23 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:23 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x8, 'veth1_to_hsr\x00', {'syz_tun\x00'}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 14:51:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 14:51:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 14:51:23 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000f40)='devices.list\x00', 0x0, 0x0) 14:51:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600a5cf65ac60aded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044ab9ca6f7ae55d88fecf90809750ba6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 14:51:23 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x8, 'veth1_to_hsr\x00', {'syz_tun\x00'}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000055c0)) 14:51:23 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 14:51:23 executing program 4: sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000004900)={0x0, 0x0}) pselect6(0x40, &(0x7f0000004840), &(0x7f0000004880), &(0x7f00000048c0), &(0x7f0000004940)={0x0, r0+60000000}, 0x0) 14:51:23 executing program 5: socket$inet_icmp(0x2, 0x2, 0x1) pipe(&(0x7f0000000500)) 14:51:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000cc0)={&(0x7f0000000ac0)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000b40)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}, @dstopts={{0x18}}], 0x30}, 0x0) 14:51:23 executing program 2: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) 14:51:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000002700000008000300", @ANYRES32=r4], 0x44}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 14:51:24 executing program 5: sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 14:51:24 executing program 1: pipe(&(0x7f00000002c0)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000c80), 0xffffffffffffffff) 14:51:24 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r0) 14:51:24 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:24 executing program 4: clock_gettime(0x0, &(0x7f0000004900)) 14:51:24 executing program 0: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000056c0)={'wlan0\x00'}) 14:51:24 executing program 1: pselect6(0x40, &(0x7f0000004840), 0x0, 0x0, 0x0, 0x0) 14:51:24 executing program 4: socket(0x0, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff}) ioctl$FITRIM(r0, 0xc0185879, 0x0) 14:51:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) pipe(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000002700000008000300", @ANYRES32=r4], 0x44}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 14:51:24 executing program 4: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0xc365fdf78ab31ea1) 14:51:24 executing program 0: clock_gettime(0x0, &(0x7f0000004900)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x7}, 0x0, &(0x7f0000004940)={0x0, r0+60000000}, 0x0) [ 111.545506][ T9908] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.600185][ T9936] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 14:51:24 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000002140)='ns/ipc\x00') 14:51:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x3ff, 0x0, "12aafc2b1897e8836e5066239e7a6be7e912f72a2d1031dba3ed448f3dc0e2eeaa55f2e869527844928b3eac24dd59bae4366e07971ed9bc5771be01f563b0eecc6cc5503bd63086dcbe3b9d966a8cee"}, 0xd8) 14:51:24 executing program 4: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000bc0), r0) 14:51:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev}}}}) 14:51:24 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:24 executing program 2: pselect6(0x40, &(0x7f0000004840), 0x0, &(0x7f00000048c0), &(0x7f0000004940), 0x0) 14:51:24 executing program 4: pipe(&(0x7f0000000500)) 14:51:25 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 14:51:25 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000e00), 0xffffffffffffffff) 14:51:25 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600a5cf65ac60aded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044ab4ea6f7ae55d88fecf90809750ba6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 14:51:25 executing program 4: pipe(&(0x7f0000001d40)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000002140)='ns/ipc\x00') 14:51:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', 0x0}) 14:51:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 14:51:25 executing program 4: pipe(0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000e00), 0xffffffffffffffff) 14:51:25 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000044c0)) 14:51:25 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f40)='devices.list\x00', 0x0, 0x0) 14:51:25 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1600bd80, 0x0, &(0x7f00000001c0)) 14:51:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 14:51:25 executing program 1: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001680), 0x2, 0x0) 14:51:25 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) 14:51:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001040)) 14:51:25 executing program 5: msgrcv(0x0, &(0x7f00000004c0)=ANY=[], 0x319abb17, 0x0, 0x5400) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000700)={0x0, ""/4096}, 0x1008, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000040)={[0x5]}, 0x8) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x42, 0x3f, 0x0, 0x81, 0x0, 0x0, 0x2281, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001e40)='i', 0x1}], 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss={0x2, 0x7}, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 14:51:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f0000000240)=0x54) 14:51:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 14:51:25 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x30900, 0x0) 14:51:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x1100, &(0x7f0000000400)) 14:51:25 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 14:51:26 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_hci(r0, 0x0, 0x29, 0x0, &(0x7f00000001c0)) 14:51:26 executing program 5: msgrcv(0x0, &(0x7f00000004c0)=ANY=[], 0x319abb17, 0x0, 0x5400) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000700)={0x0, ""/4096}, 0x1008, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000040)={[0x5]}, 0x8) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x42, 0x3f, 0x0, 0x81, 0x0, 0x0, 0x2281, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001e40)='i', 0x1}], 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss={0x2, 0x7}, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 14:51:26 executing program 4: openat$incfs(0xffffffffffffffff, &(0x7f0000000800)='.log\x00', 0x0, 0x0) 14:51:26 executing program 2: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[], [{@obj_role={'obj_role', 0x3d, '/dev/vcs\x00'}}]}) 14:51:26 executing program 1: io_uring_setup(0x2ba3, &(0x7f0000000080)) 14:51:26 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000200)="e0", 0x1) 14:51:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000001100ab000000000000"]) 14:51:26 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x7a00, &(0x7f0000000400)) 14:51:26 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001e40)="69d18e7f", 0x4}], 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss={0x2, 0x7}, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 14:51:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0}, 0x4) 14:51:26 executing program 5: msgrcv(0x0, &(0x7f00000004c0)=ANY=[], 0x319abb17, 0x0, 0x5400) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000700)={0x0, ""/4096}, 0x1008, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000040)={[0x5]}, 0x8) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x42, 0x3f, 0x0, 0x81, 0x0, 0x0, 0x2281, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001e40)='i', 0x1}], 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss={0x2, 0x7}, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 14:51:27 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @dev}, 0xc) 14:51:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000001100ab000000000000"]) 14:51:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000140), 0x4) sendmsg$inet(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0}, 0x0) 14:51:27 executing program 5: msgrcv(0x0, &(0x7f00000004c0)=ANY=[], 0x319abb17, 0x0, 0x5400) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000700)={0x0, ""/4096}, 0x1008, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000040)={[0x5]}, 0x8) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x42, 0x3f, 0x0, 0x81, 0x0, 0x0, 0x2281, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001e40)='i', 0x1}], 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss={0x2, 0x7}, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 14:51:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/exec\x00') write$P9_RLINK(r0, 0x0, 0x0) 14:51:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="94000000", @ANYRES16=r1, @ANYBLOB="0d0027bd7000fddbdf25100091810800080009000000080009007f0000000800060007000000580001800800030000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c6572310000000000000800030003000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800070006000000080006"], 0x94}}, 0x0) 14:51:27 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0xc0603d06, 0x0) 14:51:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000140), 0x4) sendmsg$inet(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0}, 0x0) 14:51:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000140), 0x4) sendmsg$inet(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0}, 0x0) 14:51:27 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:51:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000001100ab000000000000"]) 14:51:28 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:28 executing program 2: msgctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001e40)="69d18e7f061a", 0x6}], 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss={0x2, 0x7}, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 14:51:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000840)={0x0, @tipc=@id, @generic={0x0, "79bfc8db37ea00095fbcd7119ccb"}, @tipc=@id}) 14:51:28 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="d7", 0x1, 0x7fffffff}], 0x0, 0x0) 14:51:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000140), 0x4) sendmsg$inet(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0}, 0x0) 14:51:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000001100ab000000000000"]) 14:51:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') 14:51:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_FLAGS={0x6}]}, 0x34}}, 0x0) 14:51:28 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 115.806469][T10195] loop5: detected capacity change from 0 to 264192 14:51:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}}, {{&(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f00000014c0)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x0) 14:51:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 14:51:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000003740)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) [ 115.913244][T10195] loop5: detected capacity change from 0 to 264192 [ 115.915760][T10219] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.964697][T10226] new mount options do not match the existing superblock, will be ignored [ 115.973704][T10230] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.991308][T10226] new mount options do not match the existing superblock, will be ignored 14:51:29 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:29 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x8, 'veth1_to_hsr\x00', {'syz_tun\x00'}, 0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000056c0)={'wlan0\x00'}) 14:51:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 14:51:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0x6e) 14:51:29 executing program 0: getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) 14:51:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c464004001f090000000000000002003e00ff7f00003d"], 0x13b0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:51:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x2f, 0x9a, 0x85, 0x200, 0x70, @dev={0xfe, 0x80, '\x00', 0x11}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x700, 0x5}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0xfffffffffffff93b) 14:51:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x200019, 0x0) r0 = open(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) 14:51:29 executing program 2: timer_create(0x0, &(0x7f0000000800), 0x0) 14:51:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x2f, 0x9a, 0x85, 0x200, 0x70, @dev={0xfe, 0x80, '\x00', 0x11}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x700, 0x5}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0xfffffffffffff93b) 14:51:29 executing program 1: semget(0x0, 0x7b85b24c894d261d, 0x0) 14:51:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) [ 116.751430][T10263] new mount options do not match the existing superblock, will be ignored [ 116.776907][T10263] new mount options do not match the existing superblock, will be ignored [ 116.832116][T10278] new mount options do not match the existing superblock, will be ignored [ 116.849562][T10278] new mount options do not match the existing superblock, will be ignored 14:51:29 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:29 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0xe, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) 14:51:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x2f, 0x9a, 0x85, 0x200, 0x70, @dev={0xfe, 0x80, '\x00', 0x11}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x700, 0x5}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0xfffffffffffff93b) 14:51:29 executing program 5: symlinkat(&(0x7f0000000700)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000640)={{}, {}, [{}]}, 0x2c, 0x0) 14:51:29 executing program 2: r0 = socket(0x2, 0x3, 0x81) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) 14:51:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c464004001f090000000000000002003e00ff7f00003d"], 0x13b0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:51:30 executing program 5: r0 = msgget$private(0x0, 0x190) msgctl$IPC_RMID(r0, 0x0) msgget$private(0x0, 0x40a) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) msgsnd(0x0, &(0x7f0000000140)={0x1, "79d8776ab9f56960a60f7d526bbd061ef480fcf46d7ffb530237f63d9270b193185844adb34d458cc24487d37c700d3cb2636ec2859bb83bc44a31e27cf1c5664ec1b51a6c492a4ab9d81259afcd3d2d78dd1ba8a0fce2ae09e2fe4f55d5737c9d6981ea7311743cc59a680d41a9a241f4b91af73d54463035da8ef2d6d0c379ee190f1aa7657ef024923ecb31f1af9d2188137aa045745f6c474f1085dd730dd22cc99500841f0df4b9ec259378ffea28dcf21b78b9540d2b263aedd2f439606fa261c1b503a42970e977ed1124372fb3a0f7bf37242ad47277e5720a457eaceb09b3e38b7e582a2ff006cad2c8e75b81349ebb941b2a1d5c9c6d18b0a9fa7ee8f2db2d80d29c1aef33eff1885af727f9487c2bee31ba9f337b0ed75efb2564940000000000"}, 0x12e, 0x0) 14:51:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x2f, 0x9a, 0x85, 0x200, 0x70, @dev={0xfe, 0x80, '\x00', 0x11}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x700, 0x5}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0xfffffffffffff93b) 14:51:30 executing program 2: r0 = inotify_init1(0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) 14:51:30 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x4040, 0x0) 14:51:30 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000640)={0x0, 0x3}, 0x4) 14:51:30 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) 14:51:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) 14:51:30 executing program 2: r0 = socket(0x2, 0x3, 0x81) connect$packet(r0, 0x0, 0x0) 14:51:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x1) 14:51:30 executing program 5: r0 = socket(0x2, 0x3, 0x81) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x48011) 14:51:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c464004001f090000000000000002003e00ff7f00003d"], 0x13b0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:51:31 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/cgroup\x00') setns(r0, 0x2000000) 14:51:31 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000400)={0x0, 0x0, 0x7, 0x0, 0x0, "2978d5b8ec49b4233f6df8a2c50ea93b19c563"}) 14:51:31 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 14:51:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000012c0)=[{{0xfffffffffffffffc, 0x0, 0x0}}, {{0x0, 0x9, 0x0, 0x0, &(0x7f0000000080)=[@mark, @mark, @txtime, @txtime, @timestamping], 0x18}}], 0x2, 0x0) 14:51:31 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(0x0, 0x141042, 0x8) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 14:51:31 executing program 1: getrandom(&(0x7f0000000000)=""/19, 0x13, 0x3) 14:51:31 executing program 5: inotify_init1(0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 14:51:31 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:51:31 executing program 0: r0 = socket(0x2, 0x3, 0x81) connect$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 14:51:31 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) 14:51:31 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0)