[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.117' (ECDSA) to the list of known hosts. 2021/01/28 14:11:12 fuzzer started 2021/01/28 14:11:12 dialing manager at 10.128.0.105:35651 2021/01/28 14:11:13 syscalls: 3328 2021/01/28 14:11:13 code coverage: enabled 2021/01/28 14:11:13 comparison tracing: enabled 2021/01/28 14:11:13 extra coverage: extra coverage is not supported by the kernel 2021/01/28 14:11:13 setuid sandbox: enabled 2021/01/28 14:11:13 namespace sandbox: enabled 2021/01/28 14:11:13 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/28 14:11:13 fault injection: enabled 2021/01/28 14:11:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/28 14:11:13 net packet injection: enabled 2021/01/28 14:11:13 net device setup: enabled 2021/01/28 14:11:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/28 14:11:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/28 14:11:13 USB emulation: /dev/raw-gadget does not exist 2021/01/28 14:11:13 hci packet injection: enabled 2021/01/28 14:11:13 wifi device emulation: enabled 2021/01/28 14:11:13 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/28 14:11:13 fetching corpus: 50, signal 36229/40106 (executing program) 2021/01/28 14:11:13 fetching corpus: 100, signal 64080/69757 (executing program) 2021/01/28 14:11:13 fetching corpus: 150, signal 98962/106293 (executing program) 2021/01/28 14:11:13 fetching corpus: 200, signal 114903/123912 (executing program) 2021/01/28 14:11:13 fetching corpus: 250, signal 131302/141943 (executing program) 2021/01/28 14:11:13 fetching corpus: 300, signal 145335/157574 (executing program) 2021/01/28 14:11:13 fetching corpus: 350, signal 165892/179598 (executing program) 2021/01/28 14:11:13 fetching corpus: 400, signal 180833/195954 (executing program) 2021/01/28 14:11:14 fetching corpus: 450, signal 189989/206612 (executing program) 2021/01/28 14:11:14 fetching corpus: 500, signal 201533/219583 (executing program) 2021/01/28 14:11:14 fetching corpus: 550, signal 211361/230845 (executing program) 2021/01/28 14:11:14 fetching corpus: 600, signal 218735/239680 (executing program) 2021/01/28 14:11:14 fetching corpus: 650, signal 227884/250244 (executing program) 2021/01/28 14:11:14 fetching corpus: 700, signal 236442/260175 (executing program) 2021/01/28 14:11:14 fetching corpus: 750, signal 245288/270369 (executing program) 2021/01/28 14:11:14 fetching corpus: 800, signal 251628/278143 (executing program) 2021/01/28 14:11:14 fetching corpus: 850, signal 257293/285219 (executing program) 2021/01/28 14:11:15 fetching corpus: 900, signal 265637/294809 (executing program) 2021/01/28 14:11:15 fetching corpus: 950, signal 270813/301285 (executing program) 2021/01/28 14:11:15 fetching corpus: 1000, signal 277037/308767 (executing program) 2021/01/28 14:11:15 fetching corpus: 1050, signal 283385/316373 (executing program) 2021/01/28 14:11:15 fetching corpus: 1100, signal 287766/322080 (executing program) 2021/01/28 14:11:15 fetching corpus: 1150, signal 293373/328956 (executing program) 2021/01/28 14:11:15 fetching corpus: 1200, signal 299682/336462 (executing program) 2021/01/28 14:11:15 fetching corpus: 1250, signal 306235/344170 (executing program) 2021/01/28 14:11:15 fetching corpus: 1300, signal 311243/350364 (executing program) 2021/01/28 14:11:15 fetching corpus: 1350, signal 317641/357908 (executing program) 2021/01/28 14:11:16 fetching corpus: 1400, signal 321691/363191 (executing program) 2021/01/28 14:11:16 fetching corpus: 1450, signal 326764/369373 (executing program) 2021/01/28 14:11:16 fetching corpus: 1500, signal 329887/373722 (executing program) 2021/01/28 14:11:16 fetching corpus: 1550, signal 333208/378266 (executing program) 2021/01/28 14:11:16 fetching corpus: 1600, signal 339236/385349 (executing program) 2021/01/28 14:11:16 fetching corpus: 1650, signal 345694/392812 (executing program) 2021/01/28 14:11:16 fetching corpus: 1700, signal 349956/398187 (executing program) 2021/01/28 14:11:16 fetching corpus: 1750, signal 353816/403174 (executing program) 2021/01/28 14:11:16 fetching corpus: 1800, signal 358150/408538 (executing program) 2021/01/28 14:11:16 fetching corpus: 1850, signal 365179/416455 (executing program) 2021/01/28 14:11:17 fetching corpus: 1900, signal 368714/421114 (executing program) 2021/01/28 14:11:17 fetching corpus: 1950, signal 372345/425815 (executing program) 2021/01/28 14:11:17 fetching corpus: 2000, signal 377911/432315 (executing program) 2021/01/28 14:11:17 fetching corpus: 2050, signal 381865/437284 (executing program) 2021/01/28 14:11:17 fetching corpus: 2100, signal 385241/441729 (executing program) 2021/01/28 14:11:17 fetching corpus: 2150, signal 388797/446300 (executing program) 2021/01/28 14:11:17 fetching corpus: 2200, signal 392347/450823 (executing program) 2021/01/28 14:11:17 fetching corpus: 2250, signal 395836/455312 (executing program) 2021/01/28 14:11:17 fetching corpus: 2300, signal 400924/461310 (executing program) 2021/01/28 14:11:18 fetching corpus: 2350, signal 403962/465329 (executing program) 2021/01/28 14:11:18 fetching corpus: 2400, signal 406202/468641 (executing program) 2021/01/28 14:11:18 fetching corpus: 2450, signal 408871/472366 (executing program) 2021/01/28 14:11:18 fetching corpus: 2500, signal 412780/477158 (executing program) 2021/01/28 14:11:18 fetching corpus: 2550, signal 414971/480425 (executing program) 2021/01/28 14:11:18 fetching corpus: 2600, signal 418442/484802 (executing program) 2021/01/28 14:11:18 fetching corpus: 2650, signal 420972/488375 (executing program) 2021/01/28 14:11:18 fetching corpus: 2700, signal 424659/492944 (executing program) 2021/01/28 14:11:18 fetching corpus: 2750, signal 426971/496291 (executing program) 2021/01/28 14:11:18 fetching corpus: 2800, signal 429379/499696 (executing program) 2021/01/28 14:11:19 fetching corpus: 2850, signal 431867/503232 (executing program) 2021/01/28 14:11:19 fetching corpus: 2900, signal 435065/507325 (executing program) 2021/01/28 14:11:19 fetching corpus: 2950, signal 437182/510415 (executing program) 2021/01/28 14:11:19 fetching corpus: 3000, signal 439523/513721 (executing program) 2021/01/28 14:11:19 fetching corpus: 3050, signal 442904/517978 (executing program) 2021/01/28 14:11:19 fetching corpus: 3100, signal 446090/522020 (executing program) 2021/01/28 14:11:19 fetching corpus: 3150, signal 448076/524960 (executing program) 2021/01/28 14:11:19 fetching corpus: 3200, signal 451053/528733 (executing program) 2021/01/28 14:11:19 fetching corpus: 3250, signal 453238/531850 (executing program) 2021/01/28 14:11:20 fetching corpus: 3300, signal 456541/535938 (executing program) 2021/01/28 14:11:20 fetching corpus: 3350, signal 458473/538748 (executing program) 2021/01/28 14:11:20 fetching corpus: 3400, signal 461193/542314 (executing program) 2021/01/28 14:11:20 fetching corpus: 3450, signal 463955/545867 (executing program) 2021/01/28 14:11:20 fetching corpus: 3500, signal 466866/549587 (executing program) 2021/01/28 14:11:20 fetching corpus: 3550, signal 470437/553840 (executing program) 2021/01/28 14:11:20 fetching corpus: 3600, signal 472065/556466 (executing program) 2021/01/28 14:11:20 fetching corpus: 3650, signal 473763/559100 (executing program) 2021/01/28 14:11:20 fetching corpus: 3700, signal 476966/563140 (executing program) 2021/01/28 14:11:20 fetching corpus: 3750, signal 479226/566232 (executing program) 2021/01/28 14:11:21 fetching corpus: 3800, signal 483055/570628 (executing program) 2021/01/28 14:11:21 fetching corpus: 3850, signal 486424/574670 (executing program) 2021/01/28 14:11:21 fetching corpus: 3900, signal 489034/578015 (executing program) 2021/01/28 14:11:21 fetching corpus: 3950, signal 491713/581472 (executing program) 2021/01/28 14:11:21 fetching corpus: 4000, signal 494853/585277 (executing program) 2021/01/28 14:11:21 fetching corpus: 4050, signal 497443/588640 (executing program) 2021/01/28 14:11:21 fetching corpus: 4100, signal 500074/591965 (executing program) 2021/01/28 14:11:21 fetching corpus: 4150, signal 502303/595018 (executing program) 2021/01/28 14:11:21 fetching corpus: 4200, signal 504484/597912 (executing program) 2021/01/28 14:11:22 fetching corpus: 4250, signal 507191/601332 (executing program) 2021/01/28 14:11:22 fetching corpus: 4300, signal 508782/603770 (executing program) 2021/01/28 14:11:22 fetching corpus: 4350, signal 510812/606543 (executing program) 2021/01/28 14:11:22 fetching corpus: 4400, signal 512834/609341 (executing program) 2021/01/28 14:11:22 fetching corpus: 4450, signal 516412/613347 (executing program) 2021/01/28 14:11:22 fetching corpus: 4500, signal 518290/615917 (executing program) 2021/01/28 14:11:22 fetching corpus: 4550, signal 520929/619197 (executing program) 2021/01/28 14:11:22 fetching corpus: 4600, signal 523716/622562 (executing program) 2021/01/28 14:11:22 fetching corpus: 4650, signal 525949/625466 (executing program) 2021/01/28 14:11:22 fetching corpus: 4700, signal 527268/627589 (executing program) 2021/01/28 14:11:23 fetching corpus: 4750, signal 529672/630674 (executing program) 2021/01/28 14:11:23 fetching corpus: 4800, signal 531032/632864 (executing program) 2021/01/28 14:11:23 fetching corpus: 4850, signal 532879/635380 (executing program) 2021/01/28 14:11:23 fetching corpus: 4900, signal 535663/638767 (executing program) 2021/01/28 14:11:23 fetching corpus: 4950, signal 537518/641305 (executing program) 2021/01/28 14:11:23 fetching corpus: 5000, signal 539522/643966 (executing program) 2021/01/28 14:11:23 fetching corpus: 5050, signal 541406/646470 (executing program) 2021/01/28 14:11:23 fetching corpus: 5100, signal 543158/648943 (executing program) 2021/01/28 14:11:23 fetching corpus: 5150, signal 545117/651551 (executing program) 2021/01/28 14:11:23 fetching corpus: 5200, signal 547039/654166 (executing program) 2021/01/28 14:11:23 fetching corpus: 5250, signal 549287/657002 (executing program) 2021/01/28 14:11:24 fetching corpus: 5300, signal 551571/659862 (executing program) 2021/01/28 14:11:24 fetching corpus: 5350, signal 553062/662145 (executing program) 2021/01/28 14:11:24 fetching corpus: 5400, signal 554924/664643 (executing program) 2021/01/28 14:11:24 fetching corpus: 5450, signal 556646/667068 (executing program) 2021/01/28 14:11:24 fetching corpus: 5500, signal 559774/670641 (executing program) 2021/01/28 14:11:24 fetching corpus: 5550, signal 561250/672767 (executing program) 2021/01/28 14:11:24 fetching corpus: 5600, signal 562974/675114 (executing program) 2021/01/28 14:11:24 fetching corpus: 5650, signal 564438/677259 (executing program) 2021/01/28 14:11:24 fetching corpus: 5700, signal 566460/679891 (executing program) 2021/01/28 14:11:24 fetching corpus: 5750, signal 568115/682188 (executing program) 2021/01/28 14:11:25 fetching corpus: 5800, signal 570134/684775 (executing program) 2021/01/28 14:11:25 fetching corpus: 5850, signal 572017/687262 (executing program) 2021/01/28 14:11:25 fetching corpus: 5900, signal 573119/689120 (executing program) 2021/01/28 14:11:25 fetching corpus: 5950, signal 574066/690799 (executing program) 2021/01/28 14:11:25 fetching corpus: 6000, signal 576475/693630 (executing program) 2021/01/28 14:11:25 fetching corpus: 6050, signal 577941/695731 (executing program) 2021/01/28 14:11:25 fetching corpus: 6100, signal 579333/697794 (executing program) 2021/01/28 14:11:25 fetching corpus: 6150, signal 580394/699607 (executing program) 2021/01/28 14:11:25 fetching corpus: 6200, signal 581719/701668 (executing program) 2021/01/28 14:11:25 fetching corpus: 6250, signal 582774/703440 (executing program) 2021/01/28 14:11:26 fetching corpus: 6300, signal 584496/705720 (executing program) 2021/01/28 14:11:26 fetching corpus: 6350, signal 585954/707820 (executing program) 2021/01/28 14:11:26 fetching corpus: 6400, signal 587124/709694 (executing program) 2021/01/28 14:11:26 fetching corpus: 6450, signal 588478/711673 (executing program) 2021/01/28 14:11:26 fetching corpus: 6500, signal 589555/713452 (executing program) 2021/01/28 14:11:26 fetching corpus: 6550, signal 591008/715552 (executing program) 2021/01/28 14:11:26 fetching corpus: 6600, signal 592374/717538 (executing program) 2021/01/28 14:11:26 fetching corpus: 6650, signal 594317/719955 (executing program) 2021/01/28 14:11:26 fetching corpus: 6700, signal 595757/721999 (executing program) 2021/01/28 14:11:26 fetching corpus: 6750, signal 596696/723662 (executing program) 2021/01/28 14:11:26 fetching corpus: 6800, signal 597691/725385 (executing program) 2021/01/28 14:11:27 fetching corpus: 6850, signal 599357/727590 (executing program) 2021/01/28 14:11:27 fetching corpus: 6900, signal 600299/729223 (executing program) 2021/01/28 14:11:27 fetching corpus: 6950, signal 602659/731925 (executing program) 2021/01/28 14:11:27 fetching corpus: 7000, signal 604671/734341 (executing program) 2021/01/28 14:11:27 fetching corpus: 7050, signal 606209/736364 (executing program) 2021/01/28 14:11:27 fetching corpus: 7100, signal 607432/738169 (executing program) 2021/01/28 14:11:27 fetching corpus: 7150, signal 608558/739904 (executing program) 2021/01/28 14:11:27 fetching corpus: 7200, signal 609490/741531 (executing program) 2021/01/28 14:11:28 fetching corpus: 7250, signal 611372/743854 (executing program) 2021/01/28 14:11:28 fetching corpus: 7300, signal 612700/745723 (executing program) 2021/01/28 14:11:28 fetching corpus: 7350, signal 614356/747823 (executing program) 2021/01/28 14:11:28 fetching corpus: 7400, signal 615948/749931 (executing program) 2021/01/28 14:11:28 fetching corpus: 7450, signal 617586/751985 (executing program) 2021/01/28 14:11:28 fetching corpus: 7500, signal 618879/753798 (executing program) 2021/01/28 14:11:28 fetching corpus: 7550, signal 619978/755511 (executing program) 2021/01/28 14:11:28 fetching corpus: 7600, signal 621463/757466 (executing program) 2021/01/28 14:11:28 fetching corpus: 7650, signal 622929/759389 (executing program) 2021/01/28 14:11:28 fetching corpus: 7700, signal 623946/760997 (executing program) 2021/01/28 14:11:29 fetching corpus: 7750, signal 625508/762989 (executing program) 2021/01/28 14:11:29 fetching corpus: 7800, signal 627492/765307 (executing program) 2021/01/28 14:11:29 fetching corpus: 7850, signal 628869/767177 (executing program) 2021/01/28 14:11:29 fetching corpus: 7900, signal 630042/768865 (executing program) 2021/01/28 14:11:29 fetching corpus: 7950, signal 631484/770810 (executing program) 2021/01/28 14:11:29 fetching corpus: 8000, signal 632683/772552 (executing program) 2021/01/28 14:11:29 fetching corpus: 8050, signal 633898/774323 (executing program) 2021/01/28 14:11:29 fetching corpus: 8100, signal 635159/776094 (executing program) 2021/01/28 14:11:29 fetching corpus: 8150, signal 636377/777810 (executing program) 2021/01/28 14:11:29 fetching corpus: 8200, signal 637314/779317 (executing program) 2021/01/28 14:11:30 fetching corpus: 8250, signal 638251/780856 (executing program) 2021/01/28 14:11:30 fetching corpus: 8300, signal 639339/782439 (executing program) 2021/01/28 14:11:30 fetching corpus: 8350, signal 640404/784036 (executing program) 2021/01/28 14:11:30 fetching corpus: 8400, signal 641329/785509 (executing program) 2021/01/28 14:11:30 fetching corpus: 8450, signal 642355/787063 (executing program) 2021/01/28 14:11:30 fetching corpus: 8500, signal 643696/788814 (executing program) 2021/01/28 14:11:30 fetching corpus: 8550, signal 646045/791283 (executing program) 2021/01/28 14:11:30 fetching corpus: 8600, signal 647399/793030 (executing program) 2021/01/28 14:11:30 fetching corpus: 8650, signal 648606/794676 (executing program) 2021/01/28 14:11:30 fetching corpus: 8700, signal 649882/796404 (executing program) 2021/01/28 14:11:30 fetching corpus: 8750, signal 651251/798221 (executing program) 2021/01/28 14:11:30 fetching corpus: 8800, signal 652136/799668 (executing program) 2021/01/28 14:11:31 fetching corpus: 8850, signal 653656/801554 (executing program) 2021/01/28 14:11:31 fetching corpus: 8900, signal 654361/802867 (executing program) 2021/01/28 14:11:31 fetching corpus: 8950, signal 655353/804386 (executing program) 2021/01/28 14:11:31 fetching corpus: 9000, signal 656393/805879 (executing program) 2021/01/28 14:11:31 fetching corpus: 9050, signal 658859/808413 (executing program) 2021/01/28 14:11:31 fetching corpus: 9100, signal 659976/809984 (executing program) 2021/01/28 14:11:31 fetching corpus: 9150, signal 661331/811688 (executing program) 2021/01/28 14:11:31 fetching corpus: 9200, signal 662606/813351 (executing program) 2021/01/28 14:11:31 fetching corpus: 9250, signal 663863/815039 (executing program) 2021/01/28 14:11:31 fetching corpus: 9300, signal 664947/816549 (executing program) 2021/01/28 14:11:31 fetching corpus: 9350, signal 666233/818174 (executing program) 2021/01/28 14:11:32 fetching corpus: 9400, signal 667394/819774 (executing program) 2021/01/28 14:11:32 fetching corpus: 9450, signal 668211/821145 (executing program) 2021/01/28 14:11:32 fetching corpus: 9500, signal 669261/822672 (executing program) 2021/01/28 14:11:32 fetching corpus: 9550, signal 670060/823974 (executing program) 2021/01/28 14:11:32 fetching corpus: 9600, signal 671734/825870 (executing program) 2021/01/28 14:11:32 fetching corpus: 9650, signal 673172/827632 (executing program) 2021/01/28 14:11:32 fetching corpus: 9700, signal 674073/828998 (executing program) 2021/01/28 14:11:32 fetching corpus: 9750, signal 674978/830404 (executing program) 2021/01/28 14:11:32 fetching corpus: 9800, signal 675845/831731 (executing program) 2021/01/28 14:11:32 fetching corpus: 9850, signal 676883/833140 (executing program) 2021/01/28 14:11:32 fetching corpus: 9900, signal 678566/834959 (executing program) 2021/01/28 14:11:33 fetching corpus: 9950, signal 679705/836485 (executing program) 2021/01/28 14:11:33 fetching corpus: 10000, signal 681610/838441 (executing program) 2021/01/28 14:11:33 fetching corpus: 10050, signal 683035/840138 (executing program) 2021/01/28 14:11:33 fetching corpus: 10100, signal 684376/841718 (executing program) 2021/01/28 14:11:33 fetching corpus: 10150, signal 685705/843340 (executing program) 2021/01/28 14:11:33 fetching corpus: 10200, signal 686700/844771 (executing program) 2021/01/28 14:11:33 fetching corpus: 10250, signal 687799/846232 (executing program) 2021/01/28 14:11:33 fetching corpus: 10300, signal 688300/847265 (executing program) 2021/01/28 14:11:33 fetching corpus: 10350, signal 689226/848605 (executing program) 2021/01/28 14:11:33 fetching corpus: 10400, signal 690319/850037 (executing program) 2021/01/28 14:11:34 fetching corpus: 10450, signal 691138/851313 (executing program) 2021/01/28 14:11:34 fetching corpus: 10500, signal 692081/852682 (executing program) 2021/01/28 14:11:34 fetching corpus: 10550, signal 693256/854187 (executing program) 2021/01/28 14:11:34 fetching corpus: 10600, signal 694034/855425 (executing program) 2021/01/28 14:11:34 fetching corpus: 10650, signal 694981/856787 (executing program) 2021/01/28 14:11:34 fetching corpus: 10700, signal 696029/858188 (executing program) 2021/01/28 14:11:34 fetching corpus: 10750, signal 697293/859760 (executing program) 2021/01/28 14:11:34 fetching corpus: 10800, signal 698433/861234 (executing program) 2021/01/28 14:11:34 fetching corpus: 10850, signal 699167/862387 (executing program) 2021/01/28 14:11:34 fetching corpus: 10900, signal 699979/863582 (executing program) 2021/01/28 14:11:34 fetching corpus: 10949, signal 700925/864896 (executing program) 2021/01/28 14:11:35 fetching corpus: 10999, signal 702130/866407 (executing program) 2021/01/28 14:11:35 fetching corpus: 11049, signal 703654/868074 (executing program) 2021/01/28 14:11:35 fetching corpus: 11099, signal 704410/869294 (executing program) 2021/01/28 14:11:35 fetching corpus: 11149, signal 705911/870963 (executing program) 2021/01/28 14:11:35 fetching corpus: 11199, signal 706646/872103 (executing program) 2021/01/28 14:11:35 fetching corpus: 11249, signal 707524/873346 (executing program) 2021/01/28 14:11:35 fetching corpus: 11299, signal 708654/874750 (executing program) 2021/01/28 14:11:35 fetching corpus: 11349, signal 709474/875971 (executing program) 2021/01/28 14:11:35 fetching corpus: 11399, signal 710520/877302 (executing program) 2021/01/28 14:11:35 fetching corpus: 11449, signal 711505/878630 (executing program) 2021/01/28 14:11:36 fetching corpus: 11499, signal 712663/880026 (executing program) 2021/01/28 14:11:36 fetching corpus: 11549, signal 713797/881403 (executing program) 2021/01/28 14:11:36 fetching corpus: 11599, signal 714566/882554 (executing program) 2021/01/28 14:11:36 fetching corpus: 11649, signal 715611/883868 (executing program) 2021/01/28 14:11:36 fetching corpus: 11699, signal 716697/885235 (executing program) 2021/01/28 14:11:36 fetching corpus: 11749, signal 718266/886872 (executing program) 2021/01/28 14:11:36 fetching corpus: 11799, signal 719036/888057 (executing program) 2021/01/28 14:11:36 fetching corpus: 11849, signal 719826/889183 (executing program) 2021/01/28 14:11:36 fetching corpus: 11899, signal 720979/890536 (executing program) 2021/01/28 14:11:37 fetching corpus: 11949, signal 722343/892018 (executing program) 2021/01/28 14:11:37 fetching corpus: 11999, signal 723228/893206 (executing program) 2021/01/28 14:11:37 fetching corpus: 12049, signal 723929/894353 (executing program) 2021/01/28 14:11:37 fetching corpus: 12099, signal 724752/895513 (executing program) 2021/01/28 14:11:37 fetching corpus: 12149, signal 725633/896721 (executing program) 2021/01/28 14:11:37 fetching corpus: 12199, signal 726525/897895 (executing program) 2021/01/28 14:11:37 fetching corpus: 12249, signal 727463/899102 (executing program) 2021/01/28 14:11:37 fetching corpus: 12299, signal 728227/900199 (executing program) 2021/01/28 14:11:37 fetching corpus: 12349, signal 729109/901384 (executing program) 2021/01/28 14:11:37 fetching corpus: 12399, signal 729937/902533 (executing program) 2021/01/28 14:11:37 fetching corpus: 12449, signal 730715/903659 (executing program) 2021/01/28 14:11:38 fetching corpus: 12499, signal 731953/905027 (executing program) 2021/01/28 14:11:38 fetching corpus: 12549, signal 732784/906196 (executing program) 2021/01/28 14:11:38 fetching corpus: 12599, signal 734065/907547 (executing program) 2021/01/28 14:11:38 fetching corpus: 12649, signal 734796/908640 (executing program) 2021/01/28 14:11:38 fetching corpus: 12699, signal 735675/909792 (executing program) 2021/01/28 14:11:38 fetching corpus: 12749, signal 736882/911141 (executing program) 2021/01/28 14:11:38 fetching corpus: 12799, signal 737820/912329 (executing program) 2021/01/28 14:11:38 fetching corpus: 12849, signal 738668/913496 (executing program) 2021/01/28 14:11:38 fetching corpus: 12899, signal 739699/914752 (executing program) 2021/01/28 14:11:38 fetching corpus: 12949, signal 740749/915987 (executing program) 2021/01/28 14:11:39 fetching corpus: 12999, signal 741277/916916 (executing program) 2021/01/28 14:11:39 fetching corpus: 13049, signal 741933/917940 (executing program) 2021/01/28 14:11:39 fetching corpus: 13099, signal 742659/919002 (executing program) 2021/01/28 14:11:39 fetching corpus: 13149, signal 743612/920127 (executing program) 2021/01/28 14:11:39 fetching corpus: 13199, signal 744499/921319 (executing program) 2021/01/28 14:11:39 fetching corpus: 13249, signal 745227/922374 (executing program) 2021/01/28 14:11:39 fetching corpus: 13299, signal 745997/923401 (executing program) 2021/01/28 14:11:39 fetching corpus: 13349, signal 747188/924701 (executing program) 2021/01/28 14:11:39 fetching corpus: 13399, signal 748050/925760 (executing program) 2021/01/28 14:11:39 fetching corpus: 13449, signal 748827/926826 (executing program) 2021/01/28 14:11:40 fetching corpus: 13499, signal 750037/928093 (executing program) 2021/01/28 14:11:40 fetching corpus: 13549, signal 750814/929134 (executing program) 2021/01/28 14:11:40 fetching corpus: 13599, signal 751662/930175 (executing program) 2021/01/28 14:11:40 fetching corpus: 13649, signal 752112/931062 (executing program) 2021/01/28 14:11:40 fetching corpus: 13699, signal 752808/932074 (executing program) 2021/01/28 14:11:40 fetching corpus: 13749, signal 753787/933220 (executing program) 2021/01/28 14:11:40 fetching corpus: 13799, signal 754751/934321 (executing program) 2021/01/28 14:11:40 fetching corpus: 13849, signal 755562/935361 (executing program) 2021/01/28 14:11:40 fetching corpus: 13899, signal 756409/936437 (executing program) 2021/01/28 14:11:40 fetching corpus: 13949, signal 757222/937490 (executing program) 2021/01/28 14:11:40 fetching corpus: 13999, signal 758081/938599 (executing program) 2021/01/28 14:11:41 fetching corpus: 14049, signal 758809/939588 (executing program) 2021/01/28 14:11:41 fetching corpus: 14099, signal 759318/940470 (executing program) 2021/01/28 14:11:41 fetching corpus: 14149, signal 760395/941642 (executing program) 2021/01/28 14:11:41 fetching corpus: 14199, signal 761159/942618 (executing program) 2021/01/28 14:11:41 fetching corpus: 14249, signal 762011/943639 (executing program) 2021/01/28 14:11:41 fetching corpus: 14299, signal 762615/944576 (executing program) 2021/01/28 14:11:41 fetching corpus: 14349, signal 763400/945612 (executing program) 2021/01/28 14:11:41 fetching corpus: 14399, signal 764056/946561 (executing program) 2021/01/28 14:11:41 fetching corpus: 14449, signal 764712/947480 (executing program) 2021/01/28 14:11:41 fetching corpus: 14499, signal 765317/948381 (executing program) 2021/01/28 14:11:41 fetching corpus: 14549, signal 766004/949333 (executing program) 2021/01/28 14:11:42 fetching corpus: 14599, signal 766825/950381 (executing program) 2021/01/28 14:11:42 fetching corpus: 14649, signal 767729/951442 (executing program) 2021/01/28 14:11:42 fetching corpus: 14699, signal 768771/952566 (executing program) 2021/01/28 14:11:42 fetching corpus: 14749, signal 769319/953466 (executing program) 2021/01/28 14:11:42 fetching corpus: 14799, signal 770426/954584 (executing program) 2021/01/28 14:11:42 fetching corpus: 14849, signal 770989/955492 (executing program) 2021/01/28 14:11:42 fetching corpus: 14899, signal 771468/956330 (executing program) 2021/01/28 14:11:42 fetching corpus: 14949, signal 772267/957294 (executing program) 2021/01/28 14:11:42 fetching corpus: 14999, signal 773209/958391 (executing program) 2021/01/28 14:11:42 fetching corpus: 15049, signal 773972/959349 (executing program) 2021/01/28 14:11:43 fetching corpus: 15099, signal 774716/960354 (executing program) 2021/01/28 14:11:43 fetching corpus: 15149, signal 775507/961323 (executing program) 2021/01/28 14:11:43 fetching corpus: 15199, signal 776817/962545 (executing program) 2021/01/28 14:11:43 fetching corpus: 15249, signal 777636/963567 (executing program) 2021/01/28 14:11:43 fetching corpus: 15299, signal 778453/964548 (executing program) 2021/01/28 14:11:43 fetching corpus: 15349, signal 779274/965503 (executing program) 2021/01/28 14:11:43 fetching corpus: 15399, signal 779881/966379 (executing program) 2021/01/28 14:11:43 fetching corpus: 15449, signal 780291/967145 (executing program) 2021/01/28 14:11:43 fetching corpus: 15499, signal 780974/967995 (executing program) 2021/01/28 14:11:43 fetching corpus: 15549, signal 781781/968934 (executing program) 2021/01/28 14:11:43 fetching corpus: 15599, signal 782490/969801 (executing program) 2021/01/28 14:11:44 fetching corpus: 15649, signal 784477/971194 (executing program) 2021/01/28 14:11:44 fetching corpus: 15699, signal 785010/972025 (executing program) 2021/01/28 14:11:44 fetching corpus: 15749, signal 785686/972920 (executing program) 2021/01/28 14:11:44 fetching corpus: 15799, signal 786498/973884 (executing program) 2021/01/28 14:11:44 fetching corpus: 15849, signal 787145/974778 (executing program) 2021/01/28 14:11:44 fetching corpus: 15899, signal 788631/976028 (executing program) 2021/01/28 14:11:44 fetching corpus: 15949, signal 789437/977021 (executing program) 2021/01/28 14:11:44 fetching corpus: 15999, signal 790247/977962 (executing program) 2021/01/28 14:11:44 fetching corpus: 16049, signal 790887/978800 (executing program) 2021/01/28 14:11:44 fetching corpus: 16099, signal 791442/979602 (executing program) 2021/01/28 14:11:45 fetching corpus: 16149, signal 792613/980686 (executing program) 2021/01/28 14:11:45 fetching corpus: 16199, signal 793346/981583 (executing program) 2021/01/28 14:11:45 fetching corpus: 16249, signal 794228/982518 (executing program) 2021/01/28 14:11:45 fetching corpus: 16299, signal 795166/983485 (executing program) 2021/01/28 14:11:45 fetching corpus: 16349, signal 796000/984455 (executing program) 2021/01/28 14:11:45 fetching corpus: 16399, signal 796999/985416 (executing program) 2021/01/28 14:11:45 fetching corpus: 16449, signal 797525/986256 (executing program) 2021/01/28 14:11:45 fetching corpus: 16499, signal 798482/987249 (executing program) 2021/01/28 14:11:46 fetching corpus: 16549, signal 799189/988072 (executing program) 2021/01/28 14:11:46 fetching corpus: 16598, signal 800213/989072 (executing program) 2021/01/28 14:11:46 fetching corpus: 16648, signal 801158/990000 (executing program) 2021/01/28 14:11:46 fetching corpus: 16698, signal 801848/990826 (executing program) 2021/01/28 14:11:46 fetching corpus: 16748, signal 802565/991651 (executing program) 2021/01/28 14:11:46 fetching corpus: 16798, signal 803181/992468 (executing program) 2021/01/28 14:11:46 fetching corpus: 16848, signal 803859/993264 (executing program) 2021/01/28 14:11:46 fetching corpus: 16898, signal 804495/994111 (executing program) 2021/01/28 14:11:46 fetching corpus: 16948, signal 805085/994889 (executing program) 2021/01/28 14:11:46 fetching corpus: 16998, signal 805810/995748 (executing program) 2021/01/28 14:11:46 fetching corpus: 17048, signal 806500/996552 (executing program) 2021/01/28 14:11:47 fetching corpus: 17098, signal 807012/997305 (executing program) 2021/01/28 14:11:47 fetching corpus: 17148, signal 807746/998151 (executing program) 2021/01/28 14:11:47 fetching corpus: 17198, signal 808293/998904 (executing program) 2021/01/28 14:11:47 fetching corpus: 17248, signal 809105/999738 (executing program) 2021/01/28 14:11:47 fetching corpus: 17298, signal 809819/1000589 (executing program) 2021/01/28 14:11:47 fetching corpus: 17348, signal 810381/1001352 (executing program) 2021/01/28 14:11:47 fetching corpus: 17398, signal 810952/1002066 (executing program) 2021/01/28 14:11:47 fetching corpus: 17448, signal 812181/1003024 (executing program) 2021/01/28 14:11:47 fetching corpus: 17498, signal 812913/1003825 (executing program) 2021/01/28 14:11:47 fetching corpus: 17548, signal 813228/1004495 (executing program) 2021/01/28 14:11:48 fetching corpus: 17598, signal 814397/1005438 (executing program) 2021/01/28 14:11:48 fetching corpus: 17648, signal 814843/1006137 (executing program) 2021/01/28 14:11:48 fetching corpus: 17698, signal 815538/1006897 (executing program) 2021/01/28 14:11:48 fetching corpus: 17748, signal 816678/1007872 (executing program) 2021/01/28 14:11:48 fetching corpus: 17798, signal 817827/1008823 (executing program) 2021/01/28 14:11:48 fetching corpus: 17848, signal 818576/1009605 (executing program) 2021/01/28 14:11:48 fetching corpus: 17898, signal 819256/1010394 (executing program) 2021/01/28 14:11:48 fetching corpus: 17948, signal 819960/1011170 (executing program) 2021/01/28 14:11:48 fetching corpus: 17998, signal 820879/1012048 (executing program) 2021/01/28 14:11:48 fetching corpus: 18048, signal 821536/1012810 (executing program) 2021/01/28 14:11:48 fetching corpus: 18098, signal 822125/1013564 (executing program) 2021/01/28 14:11:49 fetching corpus: 18148, signal 823209/1014485 (executing program) 2021/01/28 14:11:49 fetching corpus: 18198, signal 823835/1015250 (executing program) 2021/01/28 14:11:49 fetching corpus: 18248, signal 824519/1016000 (executing program) 2021/01/28 14:11:49 fetching corpus: 18298, signal 825228/1016783 (executing program) 2021/01/28 14:11:49 fetching corpus: 18348, signal 826174/1017612 (executing program) 2021/01/28 14:11:49 fetching corpus: 18398, signal 826681/1018288 (executing program) 2021/01/28 14:11:49 fetching corpus: 18448, signal 827464/1019064 (executing program) 2021/01/28 14:11:49 fetching corpus: 18498, signal 827765/1019698 (executing program) 2021/01/28 14:11:49 fetching corpus: 18548, signal 828210/1020349 (executing program) 2021/01/28 14:11:50 fetching corpus: 18598, signal 829613/1021356 (executing program) 2021/01/28 14:11:50 fetching corpus: 18648, signal 830471/1022151 (executing program) 2021/01/28 14:11:50 fetching corpus: 18698, signal 830975/1022830 (executing program) 2021/01/28 14:11:50 fetching corpus: 18748, signal 831578/1023524 (executing program) 2021/01/28 14:11:50 fetching corpus: 18798, signal 832450/1024380 (executing program) 2021/01/28 14:11:50 fetching corpus: 18848, signal 833135/1025103 (executing program) 2021/01/28 14:11:50 fetching corpus: 18898, signal 833762/1025828 (executing program) 2021/01/28 14:11:50 fetching corpus: 18948, signal 834359/1026571 (executing program) 2021/01/28 14:11:50 fetching corpus: 18998, signal 834919/1027233 (executing program) 2021/01/28 14:11:50 fetching corpus: 19048, signal 835637/1027986 (executing program) 2021/01/28 14:11:50 fetching corpus: 19098, signal 836268/1028654 (executing program) 2021/01/28 14:11:51 fetching corpus: 19148, signal 836839/1029338 (executing program) 2021/01/28 14:11:51 fetching corpus: 19198, signal 837215/1029932 (executing program) 2021/01/28 14:11:51 fetching corpus: 19248, signal 837801/1030604 (executing program) 2021/01/28 14:11:51 fetching corpus: 19298, signal 838604/1031375 (executing program) 2021/01/28 14:11:51 fetching corpus: 19348, signal 839111/1032024 (executing program) 2021/01/28 14:11:51 fetching corpus: 19398, signal 839603/1032644 (executing program) 2021/01/28 14:11:51 fetching corpus: 19448, signal 840511/1033371 (executing program) 2021/01/28 14:11:51 fetching corpus: 19498, signal 841111/1034042 (executing program) 2021/01/28 14:11:51 fetching corpus: 19548, signal 841938/1034793 (executing program) 2021/01/28 14:11:51 fetching corpus: 19598, signal 842651/1035497 (executing program) 2021/01/28 14:11:52 fetching corpus: 19648, signal 843661/1036266 (executing program) 2021/01/28 14:11:52 fetching corpus: 19698, signal 844346/1036985 (executing program) 2021/01/28 14:11:52 fetching corpus: 19748, signal 845419/1037789 (executing program) 2021/01/28 14:11:52 fetching corpus: 19798, signal 846229/1038525 (executing program) 2021/01/28 14:11:52 fetching corpus: 19848, signal 846864/1039188 (executing program) 2021/01/28 14:11:52 fetching corpus: 19898, signal 847348/1039801 (executing program) 2021/01/28 14:11:52 fetching corpus: 19948, signal 847861/1040447 (executing program) 2021/01/28 14:11:52 fetching corpus: 19998, signal 848389/1041098 (executing program) 2021/01/28 14:11:52 fetching corpus: 20048, signal 849071/1041778 (executing program) 2021/01/28 14:11:53 fetching corpus: 20098, signal 849834/1042451 (executing program) 2021/01/28 14:11:53 fetching corpus: 20148, signal 850821/1043206 (executing program) 2021/01/28 14:11:53 fetching corpus: 20198, signal 851990/1044004 (executing program) 2021/01/28 14:11:53 fetching corpus: 20248, signal 852586/1044657 (executing program) 2021/01/28 14:11:53 fetching corpus: 20298, signal 852970/1045246 (executing program) 2021/01/28 14:11:53 fetching corpus: 20348, signal 853650/1045916 (executing program) 2021/01/28 14:11:53 fetching corpus: 20398, signal 854084/1046522 (executing program) 2021/01/28 14:11:53 fetching corpus: 20448, signal 854911/1047224 (executing program) 2021/01/28 14:11:53 fetching corpus: 20498, signal 855342/1047813 (executing program) 2021/01/28 14:11:53 fetching corpus: 20548, signal 855723/1048382 (executing program) 2021/01/28 14:11:54 fetching corpus: 20598, signal 856156/1048958 (executing program) 2021/01/28 14:11:54 fetching corpus: 20648, signal 856602/1049531 (executing program) 2021/01/28 14:11:54 fetching corpus: 20698, signal 856978/1050073 (executing program) 2021/01/28 14:11:54 fetching corpus: 20748, signal 857414/1050659 (executing program) 2021/01/28 14:11:54 fetching corpus: 20798, signal 858178/1051304 (executing program) 2021/01/28 14:11:54 fetching corpus: 20848, signal 858751/1051926 (executing program) 2021/01/28 14:11:54 fetching corpus: 20898, signal 859170/1052518 (executing program) 2021/01/28 14:11:54 fetching corpus: 20948, signal 859443/1053001 (executing program) 2021/01/28 14:11:54 fetching corpus: 20998, signal 860122/1053640 (executing program) 2021/01/28 14:11:55 fetching corpus: 21048, signal 860487/1054233 (executing program) 2021/01/28 14:11:55 fetching corpus: 21098, signal 860966/1054826 (executing program) 2021/01/28 14:11:55 fetching corpus: 21148, signal 861776/1055465 (executing program) 2021/01/28 14:11:55 fetching corpus: 21198, signal 862347/1056054 (executing program) 2021/01/28 14:11:55 fetching corpus: 21248, signal 862919/1056605 (executing program) 2021/01/28 14:11:55 fetching corpus: 21298, signal 863455/1057181 (executing program) 2021/01/28 14:11:55 fetching corpus: 21348, signal 864089/1057806 (executing program) 2021/01/28 14:11:55 fetching corpus: 21398, signal 864444/1058343 (executing program) 2021/01/28 14:11:55 fetching corpus: 21448, signal 865349/1058957 (executing program) 2021/01/28 14:11:56 fetching corpus: 21498, signal 865687/1059493 (executing program) 2021/01/28 14:11:56 fetching corpus: 21548, signal 866167/1060053 (executing program) 2021/01/28 14:11:56 fetching corpus: 21598, signal 866618/1060653 (executing program) 2021/01/28 14:11:56 fetching corpus: 21648, signal 867173/1061228 (executing program) 2021/01/28 14:11:56 fetching corpus: 21698, signal 867757/1061801 (executing program) 2021/01/28 14:11:56 fetching corpus: 21748, signal 868181/1062315 (executing program) 2021/01/28 14:11:56 fetching corpus: 21798, signal 868745/1062874 (executing program) 2021/01/28 14:11:56 fetching corpus: 21848, signal 869193/1063433 (executing program) 2021/01/28 14:11:56 fetching corpus: 21898, signal 869797/1064016 (executing program) 2021/01/28 14:11:56 fetching corpus: 21948, signal 870576/1064561 (executing program) 2021/01/28 14:11:57 fetching corpus: 21998, signal 871189/1065124 (executing program) 2021/01/28 14:11:57 fetching corpus: 22048, signal 871869/1065700 (executing program) 2021/01/28 14:11:57 fetching corpus: 22098, signal 872391/1066225 (executing program) 2021/01/28 14:11:57 fetching corpus: 22148, signal 872971/1066763 (executing program) 2021/01/28 14:11:57 fetching corpus: 22198, signal 873559/1067347 (executing program) 2021/01/28 14:11:57 fetching corpus: 22248, signal 874149/1067903 (executing program) 2021/01/28 14:11:57 fetching corpus: 22298, signal 874609/1068443 (executing program) 2021/01/28 14:11:57 fetching corpus: 22348, signal 875310/1069003 (executing program) 2021/01/28 14:11:57 fetching corpus: 22398, signal 875858/1069522 (executing program) 2021/01/28 14:11:58 fetching corpus: 22448, signal 876270/1070042 (executing program) 2021/01/28 14:11:58 fetching corpus: 22498, signal 876664/1070579 (executing program) 2021/01/28 14:11:58 fetching corpus: 22548, signal 877197/1071102 (executing program) 2021/01/28 14:11:58 fetching corpus: 22598, signal 877525/1071597 (executing program) 2021/01/28 14:11:58 fetching corpus: 22648, signal 878270/1072217 (executing program) 2021/01/28 14:11:58 fetching corpus: 22698, signal 878708/1072737 (executing program) 2021/01/28 14:11:58 fetching corpus: 22748, signal 879345/1073303 (executing program) 2021/01/28 14:11:58 fetching corpus: 22798, signal 879835/1073815 (executing program) 2021/01/28 14:11:58 fetching corpus: 22848, signal 880325/1074314 (executing program) 2021/01/28 14:11:59 fetching corpus: 22898, signal 880740/1074821 (executing program) 2021/01/28 14:11:59 fetching corpus: 22948, signal 881280/1075357 (executing program) 2021/01/28 14:11:59 fetching corpus: 22998, signal 881597/1075801 (executing program) 2021/01/28 14:11:59 fetching corpus: 23048, signal 882115/1076305 (executing program) 2021/01/28 14:11:59 fetching corpus: 23098, signal 882695/1076811 (executing program) 2021/01/28 14:11:59 fetching corpus: 23148, signal 883114/1077321 (executing program) 2021/01/28 14:11:59 fetching corpus: 23198, signal 883612/1077830 (executing program) 2021/01/28 14:11:59 fetching corpus: 23248, signal 883929/1078322 (executing program) 2021/01/28 14:11:59 fetching corpus: 23298, signal 884363/1078816 (executing program) 2021/01/28 14:11:59 fetching corpus: 23348, signal 884914/1079313 (executing program) 2021/01/28 14:11:59 fetching corpus: 23398, signal 885627/1079841 (executing program) 2021/01/28 14:12:00 fetching corpus: 23448, signal 886174/1080321 (executing program) 2021/01/28 14:12:00 fetching corpus: 23498, signal 886817/1080826 (executing program) 2021/01/28 14:12:00 fetching corpus: 23548, signal 887240/1081313 (executing program) 2021/01/28 14:12:00 fetching corpus: 23598, signal 887719/1081802 (executing program) 2021/01/28 14:12:00 fetching corpus: 23648, signal 888308/1082288 (executing program) 2021/01/28 14:12:00 fetching corpus: 23698, signal 888753/1082763 (executing program) 2021/01/28 14:12:00 fetching corpus: 23748, signal 889511/1083283 (executing program) 2021/01/28 14:12:00 fetching corpus: 23798, signal 889901/1083772 (executing program) 2021/01/28 14:12:00 fetching corpus: 23848, signal 890342/1084249 (executing program) 2021/01/28 14:12:00 fetching corpus: 23898, signal 890745/1084699 (executing program) 2021/01/28 14:12:01 fetching corpus: 23948, signal 891394/1085241 (executing program) 2021/01/28 14:12:01 fetching corpus: 23998, signal 891608/1085670 (executing program) 2021/01/28 14:12:01 fetching corpus: 24048, signal 892132/1086180 (executing program) 2021/01/28 14:12:01 fetching corpus: 24098, signal 892571/1086641 (executing program) 2021/01/28 14:12:01 fetching corpus: 24148, signal 893127/1087134 (executing program) 2021/01/28 14:12:01 fetching corpus: 24198, signal 893596/1087616 (executing program) 2021/01/28 14:12:01 fetching corpus: 24248, signal 894016/1088082 (executing program) 2021/01/28 14:12:01 fetching corpus: 24298, signal 894707/1088594 (executing program) 2021/01/28 14:12:01 fetching corpus: 24348, signal 895208/1089067 (executing program) 2021/01/28 14:12:02 fetching corpus: 24398, signal 895765/1089528 (executing program) 2021/01/28 14:12:02 fetching corpus: 24448, signal 896146/1089966 (executing program) 2021/01/28 14:12:02 fetching corpus: 24498, signal 896744/1090420 (executing program) 2021/01/28 14:12:02 fetching corpus: 24548, signal 897412/1090898 (executing program) 2021/01/28 14:12:02 fetching corpus: 24598, signal 898010/1091356 (executing program) 2021/01/28 14:12:02 fetching corpus: 24648, signal 898373/1091785 (executing program) 2021/01/28 14:12:02 fetching corpus: 24698, signal 898906/1092297 (executing program) 2021/01/28 14:12:02 fetching corpus: 24748, signal 899381/1092740 (executing program) 2021/01/28 14:12:02 fetching corpus: 24798, signal 899752/1093158 (executing program) 2021/01/28 14:12:02 fetching corpus: 24848, signal 900275/1093619 (executing program) 2021/01/28 14:12:03 fetching corpus: 24898, signal 900813/1094076 (executing program) 2021/01/28 14:12:03 fetching corpus: 24948, signal 901172/1094496 (executing program) 2021/01/28 14:12:03 fetching corpus: 24998, signal 901675/1094938 (executing program) 2021/01/28 14:12:03 fetching corpus: 25048, signal 902365/1095396 (executing program) 2021/01/28 14:12:03 fetching corpus: 25098, signal 903482/1095882 (executing program) 2021/01/28 14:12:03 fetching corpus: 25148, signal 903913/1096335 (executing program) 2021/01/28 14:12:03 fetching corpus: 25198, signal 904437/1096772 (executing program) 2021/01/28 14:12:03 fetching corpus: 25248, signal 904844/1097188 (executing program) 2021/01/28 14:12:03 fetching corpus: 25298, signal 905152/1097595 (executing program) 2021/01/28 14:12:03 fetching corpus: 25348, signal 905394/1098005 (executing program) 2021/01/28 14:12:03 fetching corpus: 25398, signal 905698/1098450 (executing program) 2021/01/28 14:12:03 fetching corpus: 25448, signal 906125/1098872 (executing program) 2021/01/28 14:12:04 fetching corpus: 25498, signal 906639/1099287 (executing program) 2021/01/28 14:12:04 fetching corpus: 25548, signal 907282/1099759 (executing program) 2021/01/28 14:12:04 fetching corpus: 25598, signal 907996/1100168 (executing program) 2021/01/28 14:12:04 fetching corpus: 25648, signal 908654/1100589 (executing program) 2021/01/28 14:12:04 fetching corpus: 25698, signal 908941/1101004 (executing program) 2021/01/28 14:12:04 fetching corpus: 25748, signal 909274/1101430 (executing program) 2021/01/28 14:12:04 fetching corpus: 25798, signal 909650/1101857 (executing program) 2021/01/28 14:12:04 fetching corpus: 25848, signal 910000/1102222 (executing program) 2021/01/28 14:12:04 fetching corpus: 25898, signal 910655/1102617 (executing program) 2021/01/28 14:12:05 fetching corpus: 25948, signal 911020/1103013 (executing program) 2021/01/28 14:12:05 fetching corpus: 25998, signal 911481/1103412 (executing program) 2021/01/28 14:12:05 fetching corpus: 26048, signal 912001/1103838 (executing program) 2021/01/28 14:12:05 fetching corpus: 26098, signal 913052/1104253 (executing program) 2021/01/28 14:12:05 fetching corpus: 26148, signal 913497/1104610 (executing program) 2021/01/28 14:12:05 fetching corpus: 26198, signal 913925/1105003 (executing program) 2021/01/28 14:12:05 fetching corpus: 26248, signal 914255/1105365 (executing program) 2021/01/28 14:12:05 fetching corpus: 26298, signal 914632/1105727 (executing program) 2021/01/28 14:12:06 fetching corpus: 26348, signal 915074/1106120 (executing program) 2021/01/28 14:12:06 fetching corpus: 26398, signal 915466/1106534 (executing program) 2021/01/28 14:12:06 fetching corpus: 26448, signal 915809/1106917 (executing program) 2021/01/28 14:12:06 fetching corpus: 26498, signal 916232/1107270 (executing program) 2021/01/28 14:12:06 fetching corpus: 26548, signal 916855/1107650 (executing program) 2021/01/28 14:12:06 fetching corpus: 26598, signal 917165/1108003 (executing program) 2021/01/28 14:12:06 fetching corpus: 26648, signal 917523/1108362 (executing program) 2021/01/28 14:12:06 fetching corpus: 26698, signal 918641/1108780 (executing program) 2021/01/28 14:12:06 fetching corpus: 26748, signal 918906/1109155 (executing program) 2021/01/28 14:12:07 fetching corpus: 26798, signal 919243/1109521 (executing program) 2021/01/28 14:12:07 fetching corpus: 26848, signal 919712/1109909 (executing program) 2021/01/28 14:12:07 fetching corpus: 26898, signal 920201/1110283 (executing program) 2021/01/28 14:12:07 fetching corpus: 26948, signal 920818/1110664 (executing program) 2021/01/28 14:12:07 fetching corpus: 26998, signal 921189/1111017 (executing program) 2021/01/28 14:12:07 fetching corpus: 27048, signal 921534/1111356 (executing program) 2021/01/28 14:12:07 fetching corpus: 27098, signal 921959/1111679 (executing program) 2021/01/28 14:12:07 fetching corpus: 27148, signal 922377/1112024 (executing program) 2021/01/28 14:12:07 fetching corpus: 27198, signal 922715/1112401 (executing program) 2021/01/28 14:12:07 fetching corpus: 27248, signal 923212/1112772 (executing program) 2021/01/28 14:12:07 fetching corpus: 27298, signal 923687/1113143 (executing program) 2021/01/28 14:12:08 fetching corpus: 27348, signal 924253/1113526 (executing program) 2021/01/28 14:12:08 fetching corpus: 27398, signal 924751/1113895 (executing program) 2021/01/28 14:12:08 fetching corpus: 27448, signal 925622/1114242 (executing program) 2021/01/28 14:12:08 fetching corpus: 27498, signal 926025/1114573 (executing program) 2021/01/28 14:12:08 fetching corpus: 27548, signal 926448/1114922 (executing program) 2021/01/28 14:12:08 fetching corpus: 27598, signal 926840/1115297 (executing program) 2021/01/28 14:12:08 fetching corpus: 27648, signal 927275/1115687 (executing program) 2021/01/28 14:12:08 fetching corpus: 27698, signal 927789/1116034 (executing program) 2021/01/28 14:12:08 fetching corpus: 27748, signal 928173/1116349 (executing program) 2021/01/28 14:12:08 fetching corpus: 27798, signal 928458/1116676 (executing program) 2021/01/28 14:12:09 fetching corpus: 27848, signal 929114/1117014 (executing program) 2021/01/28 14:12:09 fetching corpus: 27898, signal 929538/1117222 (executing program) 2021/01/28 14:12:09 fetching corpus: 27948, signal 929961/1117222 (executing program) 2021/01/28 14:12:09 fetching corpus: 27998, signal 930247/1117222 (executing program) 2021/01/28 14:12:09 fetching corpus: 28048, signal 930698/1117222 (executing program) 2021/01/28 14:12:09 fetching corpus: 28098, signal 931086/1117222 (executing program) 2021/01/28 14:12:09 fetching corpus: 28148, signal 931962/1117222 (executing program) 2021/01/28 14:12:09 fetching corpus: 28198, signal 932555/1117222 (executing program) 2021/01/28 14:12:09 fetching corpus: 28248, signal 932988/1117222 (executing program) 2021/01/28 14:12:10 fetching corpus: 28298, signal 933244/1117224 (executing program) 2021/01/28 14:12:10 fetching corpus: 28348, signal 933771/1117224 (executing program) 2021/01/28 14:12:10 fetching corpus: 28398, signal 934297/1117224 (executing program) 2021/01/28 14:12:10 fetching corpus: 28448, signal 934664/1117224 (executing program) 2021/01/28 14:12:10 fetching corpus: 28498, signal 934968/1117224 (executing program) 2021/01/28 14:12:10 fetching corpus: 28548, signal 935399/1117224 (executing program) 2021/01/28 14:12:10 fetching corpus: 28598, signal 935798/1117224 (executing program) 2021/01/28 14:12:10 fetching corpus: 28648, signal 936361/1117224 (executing program) 2021/01/28 14:12:10 fetching corpus: 28698, signal 936904/1117224 (executing program) 2021/01/28 14:12:11 fetching corpus: 28748, signal 937308/1117224 (executing program) 2021/01/28 14:12:11 fetching corpus: 28798, signal 937775/1117224 (executing program) 2021/01/28 14:12:11 fetching corpus: 28848, signal 938204/1117224 (executing program) 2021/01/28 14:12:11 fetching corpus: 28898, signal 938603/1117224 (executing program) 2021/01/28 14:12:11 fetching corpus: 28948, signal 939046/1117224 (executing program) 2021/01/28 14:12:11 fetching corpus: 28998, signal 939570/1117224 (executing program) 2021/01/28 14:12:11 fetching corpus: 29048, signal 940067/1117224 (executing program) 2021/01/28 14:12:11 fetching corpus: 29098, signal 940575/1117224 (executing program) 2021/01/28 14:12:11 fetching corpus: 29148, signal 941102/1117224 (executing program) 2021/01/28 14:12:11 fetching corpus: 29198, signal 941630/1117224 (executing program) 2021/01/28 14:12:11 fetching corpus: 29248, signal 941960/1117241 (executing program) 2021/01/28 14:12:12 fetching corpus: 29298, signal 942613/1117241 (executing program) 2021/01/28 14:12:12 fetching corpus: 29348, signal 942877/1117241 (executing program) 2021/01/28 14:12:12 fetching corpus: 29398, signal 943231/1117241 (executing program) 2021/01/28 14:12:12 fetching corpus: 29448, signal 943797/1117241 (executing program) 2021/01/28 14:12:12 fetching corpus: 29498, signal 944324/1117241 (executing program) 2021/01/28 14:12:12 fetching corpus: 29548, signal 944625/1117241 (executing program) 2021/01/28 14:12:12 fetching corpus: 29598, signal 945386/1117241 (executing program) 2021/01/28 14:12:12 fetching corpus: 29648, signal 945657/1117241 (executing program) 2021/01/28 14:12:13 fetching corpus: 29698, signal 946019/1117241 (executing program) 2021/01/28 14:12:13 fetching corpus: 29748, signal 946355/1117241 (executing program) 2021/01/28 14:12:13 fetching corpus: 29798, signal 946760/1117241 (executing program) 2021/01/28 14:12:13 fetching corpus: 29848, signal 947149/1117241 (executing program) 2021/01/28 14:12:13 fetching corpus: 29898, signal 947538/1117241 (executing program) 2021/01/28 14:12:13 fetching corpus: 29948, signal 948083/1117241 (executing program) 2021/01/28 14:12:13 fetching corpus: 29998, signal 948479/1117241 (executing program) 2021/01/28 14:12:13 fetching corpus: 30048, signal 948863/1117241 (executing program) 2021/01/28 14:12:13 fetching corpus: 30098, signal 949288/1117241 (executing program) 2021/01/28 14:12:13 fetching corpus: 30148, signal 949860/1117241 (executing program) 2021/01/28 14:12:13 fetching corpus: 30198, signal 950321/1117241 (executing program) 2021/01/28 14:12:14 fetching corpus: 30248, signal 950562/1117241 (executing program) 2021/01/28 14:12:14 fetching corpus: 30298, signal 950966/1117241 (executing program) 2021/01/28 14:12:14 fetching corpus: 30348, signal 951260/1117241 (executing program) 2021/01/28 14:12:14 fetching corpus: 30398, signal 951677/1117241 (executing program) 2021/01/28 14:12:14 fetching corpus: 30448, signal 952362/1117246 (executing program) 2021/01/28 14:12:14 fetching corpus: 30498, signal 952952/1117246 (executing program) 2021/01/28 14:12:14 fetching corpus: 30548, signal 953370/1117246 (executing program) 2021/01/28 14:12:14 fetching corpus: 30598, signal 953866/1117246 (executing program) 2021/01/28 14:12:14 fetching corpus: 30648, signal 954358/1117246 (executing program) 2021/01/28 14:12:14 fetching corpus: 30698, signal 954694/1117246 (executing program) 2021/01/28 14:12:14 fetching corpus: 30748, signal 955082/1117246 (executing program) 2021/01/28 14:12:14 fetching corpus: 30798, signal 955576/1117246 (executing program) 2021/01/28 14:12:14 fetching corpus: 30848, signal 955928/1117246 (executing program) 2021/01/28 14:12:15 fetching corpus: 30898, signal 956215/1117246 (executing program) 2021/01/28 14:12:15 fetching corpus: 30948, signal 956595/1117246 (executing program) 2021/01/28 14:12:15 fetching corpus: 30998, signal 957137/1117250 (executing program) 2021/01/28 14:12:15 fetching corpus: 31048, signal 957522/1117250 (executing program) 2021/01/28 14:12:15 fetching corpus: 31098, signal 957919/1117253 (executing program) 2021/01/28 14:12:15 fetching corpus: 31148, signal 958237/1117253 (executing program) 2021/01/28 14:12:15 fetching corpus: 31198, signal 958478/1117253 (executing program) 2021/01/28 14:12:15 fetching corpus: 31248, signal 958857/1117253 (executing program) 2021/01/28 14:12:15 fetching corpus: 31298, signal 959573/1117253 (executing program) 2021/01/28 14:12:15 fetching corpus: 31348, signal 960186/1117253 (executing program) 2021/01/28 14:12:15 fetching corpus: 31398, signal 960520/1117253 (executing program) 2021/01/28 14:12:16 fetching corpus: 31448, signal 960851/1117254 (executing program) 2021/01/28 14:12:16 fetching corpus: 31498, signal 961413/1117254 (executing program) 2021/01/28 14:12:16 fetching corpus: 31548, signal 961697/1117254 (executing program) 2021/01/28 14:12:16 fetching corpus: 31598, signal 962036/1117254 (executing program) 2021/01/28 14:12:16 fetching corpus: 31648, signal 962398/1117254 (executing program) 2021/01/28 14:12:16 fetching corpus: 31698, signal 962955/1117254 (executing program) 2021/01/28 14:12:16 fetching corpus: 31748, signal 963523/1117254 (executing program) 2021/01/28 14:12:16 fetching corpus: 31798, signal 964056/1117254 (executing program) 2021/01/28 14:12:16 fetching corpus: 31848, signal 964297/1117254 (executing program) 2021/01/28 14:12:17 fetching corpus: 31898, signal 964569/1117254 (executing program) 2021/01/28 14:12:17 fetching corpus: 31948, signal 964894/1117254 (executing program) 2021/01/28 14:12:17 fetching corpus: 31998, signal 965240/1117254 (executing program) 2021/01/28 14:12:17 fetching corpus: 32048, signal 965526/1117277 (executing program) 2021/01/28 14:12:17 fetching corpus: 32098, signal 965807/1117277 (executing program) 2021/01/28 14:12:17 fetching corpus: 32148, signal 966168/1117277 (executing program) 2021/01/28 14:12:17 fetching corpus: 32198, signal 966563/1117277 (executing program) 2021/01/28 14:12:17 fetching corpus: 32248, signal 966879/1117277 (executing program) 2021/01/28 14:12:18 fetching corpus: 32298, signal 967439/1117277 (executing program) 2021/01/28 14:12:18 fetching corpus: 32348, signal 967735/1117277 (executing program) 2021/01/28 14:12:18 fetching corpus: 32398, signal 968090/1117277 (executing program) 2021/01/28 14:12:18 fetching corpus: 32448, signal 968434/1117284 (executing program) 2021/01/28 14:12:18 fetching corpus: 32498, signal 968877/1117284 (executing program) 2021/01/28 14:12:18 fetching corpus: 32548, signal 969135/1117284 (executing program) 2021/01/28 14:12:18 fetching corpus: 32598, signal 969510/1117284 (executing program) 2021/01/28 14:12:18 fetching corpus: 32648, signal 970115/1117284 (executing program) 2021/01/28 14:12:18 fetching corpus: 32698, signal 970428/1117284 (executing program) 2021/01/28 14:12:18 fetching corpus: 32748, signal 970701/1117284 (executing program) 2021/01/28 14:12:19 fetching corpus: 32798, signal 971063/1117284 (executing program) 2021/01/28 14:12:19 fetching corpus: 32848, signal 971451/1117284 (executing program) 2021/01/28 14:12:19 fetching corpus: 32898, signal 971773/1117284 (executing program) 2021/01/28 14:12:19 fetching corpus: 32948, signal 971985/1117284 (executing program) 2021/01/28 14:12:19 fetching corpus: 32998, signal 972497/1117284 (executing program) 2021/01/28 14:12:19 fetching corpus: 33048, signal 972805/1117284 (executing program) 2021/01/28 14:12:19 fetching corpus: 33098, signal 973126/1117284 (executing program) 2021/01/28 14:12:19 fetching corpus: 33148, signal 974282/1117284 (executing program) 2021/01/28 14:12:20 fetching corpus: 33198, signal 974768/1117285 (executing program) 2021/01/28 14:12:20 fetching corpus: 33248, signal 975268/1117285 (executing program) 2021/01/28 14:12:20 fetching corpus: 33298, signal 975673/1117285 (executing program) 2021/01/28 14:12:20 fetching corpus: 33348, signal 976245/1117285 (executing program) 2021/01/28 14:12:20 fetching corpus: 33398, signal 976645/1117285 (executing program) 2021/01/28 14:12:20 fetching corpus: 33448, signal 976998/1117285 (executing program) 2021/01/28 14:12:20 fetching corpus: 33498, signal 977320/1117285 (executing program) 2021/01/28 14:12:20 fetching corpus: 33548, signal 977642/1117285 (executing program) 2021/01/28 14:12:20 fetching corpus: 33598, signal 977903/1117285 (executing program) 2021/01/28 14:12:21 fetching corpus: 33648, signal 978145/1117285 (executing program) 2021/01/28 14:12:21 fetching corpus: 33698, signal 978731/1117285 (executing program) 2021/01/28 14:12:21 fetching corpus: 33748, signal 979203/1117285 (executing program) 2021/01/28 14:12:21 fetching corpus: 33798, signal 979616/1117285 (executing program) 2021/01/28 14:12:21 fetching corpus: 33848, signal 980132/1117285 (executing program) 2021/01/28 14:12:21 fetching corpus: 33898, signal 980337/1117285 (executing program) 2021/01/28 14:12:21 fetching corpus: 33948, signal 980716/1117285 (executing program) 2021/01/28 14:12:22 fetching corpus: 33998, signal 981036/1117286 (executing program) 2021/01/28 14:12:22 fetching corpus: 34048, signal 981282/1117286 (executing program) 2021/01/28 14:12:22 fetching corpus: 34098, signal 981928/1117286 (executing program) 2021/01/28 14:12:22 fetching corpus: 34148, signal 982382/1117286 (executing program) 2021/01/28 14:12:22 fetching corpus: 34198, signal 982845/1117286 (executing program) 2021/01/28 14:12:22 fetching corpus: 34248, signal 983241/1117286 (executing program) 2021/01/28 14:12:22 fetching corpus: 34298, signal 983683/1117286 (executing program) 2021/01/28 14:12:22 fetching corpus: 34348, signal 983974/1117286 (executing program) 2021/01/28 14:12:22 fetching corpus: 34398, signal 984245/1117286 (executing program) 2021/01/28 14:12:22 fetching corpus: 34448, signal 984643/1117286 (executing program) 2021/01/28 14:12:22 fetching corpus: 34498, signal 984989/1117286 (executing program) 2021/01/28 14:12:22 fetching corpus: 34548, signal 985392/1117286 (executing program) 2021/01/28 14:12:22 fetching corpus: 34598, signal 985573/1117286 (executing program) 2021/01/28 14:12:23 fetching corpus: 34648, signal 985894/1117286 (executing program) 2021/01/28 14:12:23 fetching corpus: 34698, signal 986324/1117286 (executing program) 2021/01/28 14:12:23 fetching corpus: 34748, signal 986756/1117286 (executing program) 2021/01/28 14:12:23 fetching corpus: 34798, signal 987032/1117286 (executing program) 2021/01/28 14:12:23 fetching corpus: 34848, signal 987210/1117286 (executing program) 2021/01/28 14:12:23 fetching corpus: 34898, signal 987442/1117286 (executing program) 2021/01/28 14:12:23 fetching corpus: 34948, signal 987809/1117286 (executing program) 2021/01/28 14:12:23 fetching corpus: 34998, signal 988078/1117286 (executing program) 2021/01/28 14:12:23 fetching corpus: 35048, signal 988411/1117286 (executing program) 2021/01/28 14:12:23 fetching corpus: 35098, signal 988684/1117286 (executing program) 2021/01/28 14:12:23 fetching corpus: 35148, signal 989202/1117286 (executing program) 2021/01/28 14:12:24 fetching corpus: 35198, signal 989447/1117286 (executing program) 2021/01/28 14:12:24 fetching corpus: 35248, signal 989792/1117286 (executing program) 2021/01/28 14:12:24 fetching corpus: 35298, signal 990325/1117286 (executing program) 2021/01/28 14:12:24 fetching corpus: 35348, signal 990658/1117286 (executing program) 2021/01/28 14:12:24 fetching corpus: 35398, signal 991030/1117286 (executing program) 2021/01/28 14:12:24 fetching corpus: 35448, signal 991292/1117286 (executing program) 2021/01/28 14:12:24 fetching corpus: 35498, signal 991597/1117286 (executing program) 2021/01/28 14:12:24 fetching corpus: 35548, signal 991834/1117286 (executing program) 2021/01/28 14:12:24 fetching corpus: 35598, signal 992377/1117286 (executing program) 2021/01/28 14:12:24 fetching corpus: 35648, signal 992706/1117286 (executing program) 2021/01/28 14:12:24 fetching corpus: 35698, signal 994037/1117286 (executing program) 2021/01/28 14:12:25 fetching corpus: 35748, signal 994319/1117286 (executing program) 2021/01/28 14:12:25 fetching corpus: 35798, signal 994670/1117294 (executing program) 2021/01/28 14:12:25 fetching corpus: 35848, signal 995053/1117294 (executing program) 2021/01/28 14:12:25 fetching corpus: 35898, signal 995353/1117294 (executing program) 2021/01/28 14:12:25 fetching corpus: 35948, signal 995833/1117294 (executing program) 2021/01/28 14:12:25 fetching corpus: 35998, signal 996169/1117294 (executing program) 2021/01/28 14:12:25 fetching corpus: 36048, signal 997591/1117294 (executing program) 2021/01/28 14:12:25 fetching corpus: 36098, signal 997818/1117294 (executing program) 2021/01/28 14:12:26 fetching corpus: 36148, signal 998218/1117294 (executing program) 2021/01/28 14:12:26 fetching corpus: 36198, signal 998487/1117294 (executing program) 2021/01/28 14:12:26 fetching corpus: 36248, signal 998887/1117294 (executing program) 2021/01/28 14:12:26 fetching corpus: 36298, signal 999218/1117294 (executing program) 2021/01/28 14:12:26 fetching corpus: 36348, signal 999520/1117294 (executing program) 2021/01/28 14:12:26 fetching corpus: 36398, signal 999906/1117294 (executing program) 2021/01/28 14:12:26 fetching corpus: 36448, signal 1000383/1117294 (executing program) 2021/01/28 14:12:26 fetching corpus: 36498, signal 1000655/1117294 (executing program) 2021/01/28 14:12:26 fetching corpus: 36548, signal 1000879/1117294 (executing program) 2021/01/28 14:12:26 fetching corpus: 36598, signal 1001155/1117294 (executing program) 2021/01/28 14:12:27 fetching corpus: 36648, signal 1001699/1117295 (executing program) 2021/01/28 14:12:27 fetching corpus: 36698, signal 1002094/1117295 (executing program) 2021/01/28 14:12:27 fetching corpus: 36748, signal 1002315/1117295 (executing program) 2021/01/28 14:12:27 fetching corpus: 36798, signal 1002888/1117295 (executing program) 2021/01/28 14:12:27 fetching corpus: 36847, signal 1003204/1117295 (executing program) 2021/01/28 14:12:27 fetching corpus: 36897, signal 1003652/1117295 (executing program) 2021/01/28 14:12:27 fetching corpus: 36947, signal 1004011/1117295 (executing program) 2021/01/28 14:12:27 fetching corpus: 36997, signal 1004210/1117297 (executing program) 2021/01/28 14:12:27 fetching corpus: 37047, signal 1004552/1117297 (executing program) 2021/01/28 14:12:27 fetching corpus: 37097, signal 1004984/1117297 (executing program) 2021/01/28 14:12:28 fetching corpus: 37147, signal 1005304/1117297 (executing program) 2021/01/28 14:12:28 fetching corpus: 37197, signal 1005529/1117297 (executing program) 2021/01/28 14:12:28 fetching corpus: 37247, signal 1005812/1117297 (executing program) 2021/01/28 14:12:28 fetching corpus: 37297, signal 1006046/1117297 (executing program) 2021/01/28 14:12:28 fetching corpus: 37347, signal 1006470/1117297 (executing program) 2021/01/28 14:12:28 fetching corpus: 37397, signal 1006799/1117297 (executing program) 2021/01/28 14:12:28 fetching corpus: 37447, signal 1007153/1117297 (executing program) 2021/01/28 14:12:28 fetching corpus: 37497, signal 1007948/1117297 (executing program) 2021/01/28 14:12:28 fetching corpus: 37547, signal 1008159/1117297 (executing program) 2021/01/28 14:12:28 fetching corpus: 37597, signal 1008551/1117297 (executing program) 2021/01/28 14:12:28 fetching corpus: 37647, signal 1008941/1117297 (executing program) 2021/01/28 14:12:28 fetching corpus: 37697, signal 1009275/1117297 (executing program) 2021/01/28 14:12:29 fetching corpus: 37747, signal 1009523/1117297 (executing program) 2021/01/28 14:12:29 fetching corpus: 37797, signal 1009764/1117297 (executing program) 2021/01/28 14:12:29 fetching corpus: 37847, signal 1010188/1117297 (executing program) 2021/01/28 14:12:29 fetching corpus: 37897, signal 1010469/1117297 (executing program) 2021/01/28 14:12:29 fetching corpus: 37947, signal 1010804/1117297 (executing program) 2021/01/28 14:12:29 fetching corpus: 37997, signal 1011328/1117297 (executing program) 2021/01/28 14:12:29 fetching corpus: 38047, signal 1011663/1117297 (executing program) 2021/01/28 14:12:29 fetching corpus: 38097, signal 1011795/1117297 (executing program) 2021/01/28 14:12:29 fetching corpus: 38147, signal 1011999/1117297 (executing program) 2021/01/28 14:12:29 fetching corpus: 38197, signal 1012275/1117297 (executing program) 2021/01/28 14:12:29 fetching corpus: 38247, signal 1012802/1117297 (executing program) 2021/01/28 14:12:29 fetching corpus: 38297, signal 1013118/1117297 (executing program) 2021/01/28 14:12:30 fetching corpus: 38347, signal 1013404/1117297 (executing program) 2021/01/28 14:12:30 fetching corpus: 38397, signal 1013661/1117297 (executing program) 2021/01/28 14:12:30 fetching corpus: 38447, signal 1013908/1117297 (executing program) 2021/01/28 14:12:30 fetching corpus: 38497, signal 1014264/1117297 (executing program) 2021/01/28 14:12:30 fetching corpus: 38547, signal 1014591/1117297 (executing program) 2021/01/28 14:12:30 fetching corpus: 38597, signal 1014879/1117297 (executing program) 2021/01/28 14:12:30 fetching corpus: 38647, signal 1015325/1117297 (executing program) 2021/01/28 14:12:30 fetching corpus: 38697, signal 1015654/1117297 (executing program) 2021/01/28 14:12:30 fetching corpus: 38747, signal 1016104/1117297 (executing program) 2021/01/28 14:12:31 fetching corpus: 38797, signal 1016665/1117297 (executing program) 2021/01/28 14:12:31 fetching corpus: 38847, signal 1016932/1117297 (executing program) 2021/01/28 14:12:31 fetching corpus: 38897, signal 1017230/1117297 (executing program) 2021/01/28 14:12:31 fetching corpus: 38947, signal 1017507/1117297 (executing program) 2021/01/28 14:12:31 fetching corpus: 38997, signal 1017802/1117297 (executing program) 2021/01/28 14:12:31 fetching corpus: 39047, signal 1018127/1117297 (executing program) 2021/01/28 14:12:31 fetching corpus: 39097, signal 1019688/1117297 (executing program) 2021/01/28 14:12:31 fetching corpus: 39147, signal 1020181/1117297 (executing program) 2021/01/28 14:12:31 fetching corpus: 39197, signal 1020486/1117297 (executing program) 2021/01/28 14:12:31 fetching corpus: 39247, signal 1020830/1117297 (executing program) 2021/01/28 14:12:32 fetching corpus: 39297, signal 1021423/1117300 (executing program) 2021/01/28 14:12:32 fetching corpus: 39347, signal 1021933/1117300 (executing program) 2021/01/28 14:12:32 fetching corpus: 39397, signal 1022350/1117300 (executing program) 2021/01/28 14:12:32 fetching corpus: 39446, signal 1022680/1117301 (executing program) 2021/01/28 14:12:32 fetching corpus: 39496, signal 1022926/1117301 (executing program) 2021/01/28 14:12:32 fetching corpus: 39546, signal 1023404/1117301 (executing program) 2021/01/28 14:12:32 fetching corpus: 39596, signal 1023672/1117301 (executing program) 2021/01/28 14:12:32 fetching corpus: 39646, signal 1024007/1117301 (executing program) 2021/01/28 14:12:32 fetching corpus: 39696, signal 1024402/1117301 (executing program) 2021/01/28 14:12:32 fetching corpus: 39746, signal 1025052/1117301 (executing program) 2021/01/28 14:12:33 fetching corpus: 39796, signal 1025451/1117301 (executing program) 2021/01/28 14:12:33 fetching corpus: 39846, signal 1025681/1117301 (executing program) 2021/01/28 14:12:33 fetching corpus: 39896, signal 1026043/1117301 (executing program) 2021/01/28 14:12:33 fetching corpus: 39946, signal 1026375/1117301 (executing program) 2021/01/28 14:12:33 fetching corpus: 39996, signal 1026523/1117301 (executing program) 2021/01/28 14:12:33 fetching corpus: 40046, signal 1026959/1117301 (executing program) 2021/01/28 14:12:33 fetching corpus: 40096, signal 1027114/1117301 (executing program) 2021/01/28 14:12:33 fetching corpus: 40146, signal 1027537/1117301 (executing program) 2021/01/28 14:12:33 fetching corpus: 40196, signal 1027735/1117301 (executing program) 2021/01/28 14:12:33 fetching corpus: 40246, signal 1027937/1117301 (executing program) 2021/01/28 14:12:33 fetching corpus: 40296, signal 1028171/1117301 (executing program) 2021/01/28 14:12:34 fetching corpus: 40346, signal 1028435/1117301 (executing program) 2021/01/28 14:12:34 fetching corpus: 40396, signal 1028859/1117301 (executing program) 2021/01/28 14:12:34 fetching corpus: 40446, signal 1029132/1117301 (executing program) 2021/01/28 14:12:34 fetching corpus: 40496, signal 1029436/1117301 (executing program) 2021/01/28 14:12:34 fetching corpus: 40546, signal 1029774/1117301 (executing program) 2021/01/28 14:12:34 fetching corpus: 40596, signal 1030233/1117301 (executing program) 2021/01/28 14:12:34 fetching corpus: 40646, signal 1030629/1117301 (executing program) 2021/01/28 14:12:34 fetching corpus: 40696, signal 1030894/1117301 (executing program) 2021/01/28 14:12:34 fetching corpus: 40746, signal 1031314/1117301 (executing program) 2021/01/28 14:12:34 fetching corpus: 40796, signal 1031575/1117301 (executing program) 2021/01/28 14:12:34 fetching corpus: 40846, signal 1031943/1117301 (executing program) 2021/01/28 14:12:35 fetching corpus: 40896, signal 1032286/1117301 (executing program) 2021/01/28 14:12:35 fetching corpus: 40946, signal 1032595/1117301 (executing program) 2021/01/28 14:12:35 fetching corpus: 40996, signal 1032805/1117301 (executing program) 2021/01/28 14:12:35 fetching corpus: 41046, signal 1033471/1117301 (executing program) 2021/01/28 14:12:35 fetching corpus: 41096, signal 1033810/1117301 (executing program) 2021/01/28 14:12:35 fetching corpus: 41146, signal 1034122/1117301 (executing program) 2021/01/28 14:12:35 fetching corpus: 41196, signal 1034395/1117301 (executing program) 2021/01/28 14:12:35 fetching corpus: 41246, signal 1034827/1117301 (executing program) 2021/01/28 14:12:36 fetching corpus: 41296, signal 1035293/1117301 (executing program) 2021/01/28 14:12:36 fetching corpus: 41346, signal 1035646/1117301 (executing program) 2021/01/28 14:12:36 fetching corpus: 41396, signal 1036339/1117301 (executing program) 2021/01/28 14:12:36 fetching corpus: 41446, signal 1036713/1117301 (executing program) 2021/01/28 14:12:36 fetching corpus: 41496, signal 1037133/1117301 (executing program) 2021/01/28 14:12:36 fetching corpus: 41546, signal 1037371/1117301 (executing program) 2021/01/28 14:12:36 fetching corpus: 41596, signal 1037641/1117301 (executing program) 2021/01/28 14:12:36 fetching corpus: 41646, signal 1038075/1117301 (executing program) 2021/01/28 14:12:36 fetching corpus: 41696, signal 1038283/1117301 (executing program) 2021/01/28 14:12:36 fetching corpus: 41736, signal 1038496/1117301 (executing program) 2021/01/28 14:12:36 fetching corpus: 41736, signal 1038496/1117301 (executing program) 2021/01/28 14:12:38 starting 6 fuzzer processes 14:12:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:12:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x4c}}, 0x0) 14:12:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x2f, 0x0, 0x0) 14:12:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000140), 0x4) 14:12:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c80)={0x0}}, 0x0) 14:12:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000060, &(0x7f00000002c0)) syzkaller login: [ 122.339723] IPVS: ftp: loaded support on port[0] = 21 [ 122.463030] chnl_net:caif_netlink_parms(): no params data found [ 122.538719] IPVS: ftp: loaded support on port[0] = 21 [ 122.680679] chnl_net:caif_netlink_parms(): no params data found [ 122.681713] IPVS: ftp: loaded support on port[0] = 21 [ 122.763750] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.771681] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.783043] device bridge_slave_0 entered promiscuous mode [ 122.810061] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.821939] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.836851] device bridge_slave_1 entered promiscuous mode [ 122.860712] IPVS: ftp: loaded support on port[0] = 21 [ 122.874907] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.900668] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.995151] IPVS: ftp: loaded support on port[0] = 21 [ 123.003492] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.011980] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.020355] device bridge_slave_0 entered promiscuous mode [ 123.048146] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.054564] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.063071] device bridge_slave_1 entered promiscuous mode [ 123.081213] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.104764] team0: Port device team_slave_0 added [ 123.151373] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.160529] team0: Port device team_slave_1 added [ 123.168867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.180984] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.251089] IPVS: ftp: loaded support on port[0] = 21 [ 123.271453] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.283358] team0: Port device team_slave_0 added [ 123.292397] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.300464] team0: Port device team_slave_1 added [ 123.320887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.328060] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.357521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.376361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.382624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.409285] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.424902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.438566] chnl_net:caif_netlink_parms(): no params data found [ 123.464298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.512242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.519663] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.546480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.565430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.573459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.599513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.614564] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.664810] device hsr_slave_0 entered promiscuous mode [ 123.671333] device hsr_slave_1 entered promiscuous mode [ 123.679428] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.708724] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.732441] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.758563] device hsr_slave_0 entered promiscuous mode [ 123.764669] device hsr_slave_1 entered promiscuous mode [ 123.772967] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.780268] chnl_net:caif_netlink_parms(): no params data found [ 123.807995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.994188] chnl_net:caif_netlink_parms(): no params data found [ 124.056646] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.063036] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.071647] device bridge_slave_0 entered promiscuous mode [ 124.081902] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.089067] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.097213] device bridge_slave_1 entered promiscuous mode [ 124.209464] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.223240] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.253711] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.262067] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.271050] device bridge_slave_0 entered promiscuous mode [ 124.282317] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.289707] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.298172] device bridge_slave_1 entered promiscuous mode [ 124.321530] chnl_net:caif_netlink_parms(): no params data found [ 124.372403] Bluetooth: hci0: command 0x0409 tx timeout [ 124.379461] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.387448] team0: Port device team_slave_0 added [ 124.398626] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.406634] team0: Port device team_slave_1 added [ 124.431922] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.447075] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.462313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.469918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.495275] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.508654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.515576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.544875] Bluetooth: hci1: command 0x0409 tx timeout [ 124.547655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.583331] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.594719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.604973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.629428] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.637486] team0: Port device team_slave_0 added [ 124.657056] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.663946] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.671973] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.679042] Bluetooth: hci2: command 0x0409 tx timeout [ 124.685426] device bridge_slave_0 entered promiscuous mode [ 124.699400] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.706844] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.714521] device bridge_slave_1 entered promiscuous mode [ 124.737636] device hsr_slave_0 entered promiscuous mode [ 124.743578] device hsr_slave_1 entered promiscuous mode [ 124.751724] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.759802] team0: Port device team_slave_1 added [ 124.797343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.808030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.814318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.841563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.842644] Bluetooth: hci3: command 0x0409 tx timeout [ 124.866517] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.883444] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.893805] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.906815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.913124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.940058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.950871] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.958091] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.965282] device bridge_slave_0 entered promiscuous mode [ 124.995733] Bluetooth: hci4: command 0x0409 tx timeout [ 125.020965] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.028701] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.035102] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.042530] device bridge_slave_1 entered promiscuous mode [ 125.059514] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.067006] team0: Port device team_slave_0 added [ 125.077334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.102561] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.110084] team0: Port device team_slave_1 added [ 125.134407] device hsr_slave_0 entered promiscuous mode [ 125.140630] device hsr_slave_1 entered promiscuous mode [ 125.159655] Bluetooth: hci5: command 0x0409 tx timeout [ 125.179387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.187731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.194002] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.221270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.233492] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.242130] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.257516] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.275147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.281676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.307617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.318610] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.325954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.348385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.370782] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.381364] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.389434] team0: Port device team_slave_0 added [ 125.421736] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.433075] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.440135] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.447776] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.455211] team0: Port device team_slave_1 added [ 125.480297] device hsr_slave_0 entered promiscuous mode [ 125.486465] device hsr_slave_1 entered promiscuous mode [ 125.496177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.503898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.548224] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.572779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.581530] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.597389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.604541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.611111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.636936] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.652229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.660515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.670037] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.676588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.684529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.710670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.717195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.743283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.755501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.766699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.775710] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.784257] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.803781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.812736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.820565] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.827302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.834261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.843436] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.859155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.885971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.894530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.912772] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.922556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.949553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.956883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.963845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.974155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.992260] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.999268] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.012832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.031316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.039601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.048429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.061897] device hsr_slave_0 entered promiscuous mode [ 126.067933] device hsr_slave_1 entered promiscuous mode [ 126.074212] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.085490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.118589] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.129072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.137124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.144803] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.151244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.159422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.169854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.214132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.222693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.231855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.239983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.248293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.256793] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.263323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.276335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.309617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.318490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.328750] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.334778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.347789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.358360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.364612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.382068] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.396689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.408093] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.422488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.433827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.441148] Bluetooth: hci0: command 0x041b tx timeout [ 126.462269] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.472259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.480720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.488908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.496093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.504830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.515347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.529113] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.540976] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.547287] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.555260] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.566173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.574650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.594014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.601561] Bluetooth: hci1: command 0x041b tx timeout [ 126.608490] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.621990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.642831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.651342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.659632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.667202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.677645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.690274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.701844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.716540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.724457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.732820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.741272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.749655] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.759001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.766463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.774446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.782623] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.789081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.796766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.804019] Bluetooth: hci2: command 0x041b tx timeout [ 126.853183] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.860403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.877231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.888318] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.907556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.915801] Bluetooth: hci3: command 0x041b tx timeout [ 126.921955] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.931905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.942490] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.954112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.963352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.972340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.983018] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.997291] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.019950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.028719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.038239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.063974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.073203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.080405] Bluetooth: hci4: command 0x041b tx timeout [ 127.089202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.098898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.108544] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.117197] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.143540] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.155430] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 127.165929] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 127.172766] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 127.183063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.192782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.202750] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.211177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.222694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.231456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.235987] Bluetooth: hci5: command 0x041b tx timeout [ 127.240052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.253349] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 127.273729] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.282494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.291144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.300066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.307732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.314903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.322422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.331745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.343254] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 127.355308] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.362285] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.369310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.378226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.389050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.398865] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 127.408271] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.414371] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.425886] device veth0_vlan entered promiscuous mode [ 127.435934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.444033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.458753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.472633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.484257] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.495505] device veth1_vlan entered promiscuous mode [ 127.502891] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 127.511352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.519075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.527115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.537218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.544878] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.551314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.558597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.566700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.574259] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.580692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.587706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.595331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.603680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.611662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.623444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.645173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.654717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.663532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.672599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.680945] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.687370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.694948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.703169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.711289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.719429] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.725876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.734905] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.756264] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.764236] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.773386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.783743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.791008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.799488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.806822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.814404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.828166] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.834308] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.845218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.862901] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 127.874699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.885301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.896961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.905000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.914602] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.921056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.931263] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 127.939529] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 127.947334] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 127.958367] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.973560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.981389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.991910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.000505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.008546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.017056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.024854] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.031640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.040578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.050796] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.061472] device veth0_vlan entered promiscuous mode [ 128.069740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.079336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.088491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.096938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.104415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.113371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.125122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.137347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.144763] device veth0_macvtap entered promiscuous mode [ 128.152717] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.185953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.194288] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.206020] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.213550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.222189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.230742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.239717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.248004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.256611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.263854] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.274627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.283564] device veth1_vlan entered promiscuous mode [ 128.292823] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.304785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.316072] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.323547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.332364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.340810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.349204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.358910] device veth1_macvtap entered promiscuous mode [ 128.365425] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 128.376201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.386948] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 128.403038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.413421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.420863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.429534] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.437981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.446679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.454323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.462668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.471922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.481692] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.494169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.510388] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.520605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 128.529605] Bluetooth: hci0: command 0x040f tx timeout [ 128.532195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.544757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.557630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.567420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.577245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.587044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.594847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.604081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.614519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.626840] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.642420] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.651346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.662129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.671757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.681609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.691076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.701179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.708973] Bluetooth: hci1: command 0x040f tx timeout [ 128.715087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.724603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.735122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.753592] device veth0_macvtap entered promiscuous mode [ 128.776887] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.784329] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.792947] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.805419] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 128.813644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.825131] device veth1_macvtap entered promiscuous mode [ 128.840587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.847858] Bluetooth: hci2: command 0x040f tx timeout [ 128.853993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.864408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.872799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.880985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.892222] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.899921] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.912741] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.921561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 128.932004] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.941225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.949988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.958173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.965923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.973620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.981089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.996481] Bluetooth: hci3: command 0x040f tx timeout [ 129.008830] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.021072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.034779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.045311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.054842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.069987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.077657] device veth0_vlan entered promiscuous mode [ 129.085221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.095101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.108394] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.114527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.124498] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.137535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.148911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.161191] Bluetooth: hci4: command 0x040f tx timeout [ 129.167784] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.174725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.185303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.195241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.206228] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.213134] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.230712] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.242260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.250778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.264815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.273587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.288249] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.308107] device veth1_vlan entered promiscuous mode [ 129.314485] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.324506] Bluetooth: hci5: command 0x040f tx timeout [ 129.371338] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.379266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.400038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.412858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.420162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.428594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.441855] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.453650] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.486455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.501165] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.515226] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.523303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.530643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.550828] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.570460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.592900] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.605055] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.627695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.643957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.657288] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.664533] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.672463] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.683526] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.703285] device veth0_macvtap entered promiscuous mode [ 129.713832] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.724501] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.740687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.749023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.759539] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.772578] device veth0_vlan entered promiscuous mode [ 129.789754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.805227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.824057] device veth1_macvtap entered promiscuous mode [ 129.844559] device veth1_vlan entered promiscuous mode [ 129.864004] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.885514] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.893554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.902473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.910190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.922844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.936668] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.947632] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 129.956887] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.969218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.988398] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.997197] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.004213] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.012570] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.021765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.030229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.041972] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.062358] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.068463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.080201] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.085765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.098597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.108878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.120968] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.129672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.163201] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.177775] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.185029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.198939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.207433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.215146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.228610] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.237388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.245068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.253583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.264338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.274252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.284772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.295372] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.302396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.316626] device veth0_macvtap entered promiscuous mode [ 130.323210] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.334442] device veth0_vlan entered promiscuous mode [ 130.341691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.351394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.360434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.368832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.377177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.387042] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 130.399833] device veth1_macvtap entered promiscuous mode [ 130.407242] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.425174] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.435040] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.444680] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.464037] device veth1_vlan entered promiscuous mode [ 130.473911] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.485981] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.499418] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.503432] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.513389] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.529616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.540279] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 130.549337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.558430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.566826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.577561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.586620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.594151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.603001] Bluetooth: hci0: command 0x0419 tx timeout [ 130.605050] device veth0_vlan entered promiscuous mode [ 130.635452] device veth1_vlan entered promiscuous mode [ 130.642358] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.652639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.659599] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.672201] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.678627] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.689048] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.697541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.719172] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 14:12:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x41) [ 130.753411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.766634] Bluetooth: hci1: command 0x0419 tx timeout [ 130.782143] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.802301] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.824538] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.839908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:12:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x0, 0x20000000) [ 130.859162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.871558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.882828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.894388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.905530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.917236] Bluetooth: hci2: command 0x0419 tx timeout [ 130.935255] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.942959] batman_adv: batadv0: Interface activated: batadv_slave_0 14:12:48 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x658083, 0x0) [ 130.955412] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 130.967635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.988888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.997798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.007627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.020388] device veth0_macvtap entered promiscuous mode [ 131.029077] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.041070] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 14:12:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4004040) [ 131.055539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.065808] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.072927] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.088413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.106056] Bluetooth: hci3: command 0x0419 tx timeout [ 131.108283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.121580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.131051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.141613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:12:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x20000000) [ 131.158476] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.166266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.193987] device veth1_macvtap entered promiscuous mode [ 131.203400] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.230046] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 131.240085] Bluetooth: hci4: command 0x0419 tx timeout [ 131.253571] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.263650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:12:48 executing program 1: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)=""/11, 0xb) [ 131.277523] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.289291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.297900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.307318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.323628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.348854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.384553] device veth0_macvtap entered promiscuous mode [ 131.396415] Bluetooth: hci5: command 0x0419 tx timeout [ 131.406849] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 14:12:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 14:12:49 executing program 1: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) [ 131.428819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.488423] device veth1_macvtap entered promiscuous mode [ 131.495030] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.562609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.576472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.587475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.597628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.607145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.618008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.628192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.638649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.651109] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.658783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.680108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.689083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.706569] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.714032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.722770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.733141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.743687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.753535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.763758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.772998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.783123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.792351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.802210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.813045] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.820177] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.841003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.850659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.860758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.888217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.902880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.916341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.926885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.936426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.946263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.956066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.965894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.975027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.985164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.995743] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 132.002712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.022445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.043234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.062113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.074088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.084364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.094524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.103774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.113607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.124011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.134045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.143257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.153307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.164297] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 132.171926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.188029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.203408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.263838] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 132.273713] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.302659] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.303317] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 132.318041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.342735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.344745] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.373897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:12:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) [ 132.534981] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 132.560381] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.587116] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.620511] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.631931] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 132.640148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.655246] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.675127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.744246] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 132.800576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.820371] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.820911] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 132.839794] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.857157] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 132.878063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.885475] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.900665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.909556] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.936039] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.945527] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 132.956543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.956689] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.971489] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.978955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:12:50 executing program 3: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) 14:12:50 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 14:12:50 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f00000030c0)='.pending_reads\x00', 0x0, 0x0) 14:12:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x40000) 14:12:50 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:12:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 14:12:50 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_SOCK_GET(r0, 0x0, 0x0) 14:12:50 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 14:12:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40040) 14:12:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[], 0x3c}}, 0x40000) 14:12:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4) 14:12:50 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) 14:12:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 14:12:50 executing program 4: sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x2c2fa975dfad2912) 14:12:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) 14:12:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000000080)) 14:12:51 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x20040, 0x56) 14:12:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4008) 14:12:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004090) 14:12:51 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ubi_ctrl\x00', 0x400, 0x0) 14:12:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x54) 14:12:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 14:12:51 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 14:12:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4884) 14:12:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4c090) 14:12:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 14:12:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 14:12:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4080) 14:12:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x780}}, 0x4004006) 14:12:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000003c0)={'sit0\x00', 0x0}) 14:12:51 executing program 5: semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000000)=""/113) 14:12:51 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 14:12:51 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000002c0), 0x8) 14:12:51 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x202, 0x0) 14:12:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40040c0) 14:12:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40080) 14:12:51 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 14:12:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 14:12:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[], 0x40}}, 0x34) 14:12:51 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, 0x0, 0x0) 14:12:51 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 14:12:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 14:12:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 14:12:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 14:12:52 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) 14:12:52 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 14:12:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x54}}, 0x10) 14:12:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20004000) 14:12:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x4000000) 14:12:52 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000003100)='/dev/urandom\x00', 0x20000, 0x0) 14:12:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x4c}}, 0x800) 14:12:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8000) 14:12:52 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/loop-control\x00', 0x8040, 0x0) 14:12:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet6(r0, 0x0, 0x0) 14:12:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000001280)) 14:12:52 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40c02, 0x0) 14:12:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40080) 14:12:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0}}, 0x400c801) 14:12:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 14:12:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000), 0x4) 14:12:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x60040800) 14:12:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 14:12:52 executing program 5: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 14:12:52 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) faccessat(r0, &(0x7f00000001c0)='./file1\x00', 0x0) 14:12:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x800) 14:12:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x40090) 14:12:52 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 14:12:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000050) 14:12:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) 14:12:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 14:12:52 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000004c00)='/dev/ptmx\x00', 0x2001, 0x0) 14:12:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 14:12:52 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4002, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x524000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x4, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x80) socketpair(0x22, 0x4, 0x4, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xb0, r3, 0x400, 0x70bd2a, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x401}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1ff}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x9}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40000}, 0x5) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0xb4, 0x0, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf91}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfff9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0xb4}, 0x1, 0x0, 0x0, 0x24040800}, 0x4810) openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x20080, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x9e63e10d9b2fc02a}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x4c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbf4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x30, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20048040}, 0x804) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0xa0, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfff}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfff9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}]}, 0xa0}, 0x1, 0x0, 0x0, 0x810}, 0x880) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a00)={'team0\x00'}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ubi_ctrl\x00', 0x400400, 0x0) socketpair(0x0, 0x5, 0x64, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet6(r4, &(0x7f0000000ac0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000b00)=0x1c) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ubi_ctrl\x00', 0x400, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x809}, 0x20008100) r6 = semget(0x3, 0x4, 0x600) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f0000000c80)=""/27) 14:12:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4880) 14:12:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x800) 14:12:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x1) 14:12:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002840)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000002880)) 14:12:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={0x0}}, 0x40) 14:12:53 executing program 2: fchownat(0xffffffffffffff9c, 0x0, 0xee00, 0xee01, 0x800) 14:12:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) 14:12:53 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) 14:12:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x20000084) 14:12:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 14:12:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0x0) 14:12:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20800) 14:12:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4090) 14:12:53 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, 0x0, 0x0) 14:12:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008004) 14:12:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8014) 14:12:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 14:12:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x58}}, 0x8040) 14:12:53 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) 14:12:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4800) 14:12:53 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 14:12:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004000) 14:12:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 14:12:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 14:12:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4040800) 14:12:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x8091) 14:12:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[], 0x120}}, 0x10) 14:12:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 14:12:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4008800) 14:12:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000840) 14:12:53 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, 0x0, 0x0) 14:12:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 14:12:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x48000) 14:12:53 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsa\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 14:12:53 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 14:12:53 executing program 0: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:12:53 executing program 4: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 14:12:53 executing program 2: memfd_create(&(0x7f0000000100)='-\x02\x00\x00\x00N\xd1\"\xe1\x86el]\xc7\x90\xe4\xe1\x16}7*\t1\xb7#5T\xf8\x96\xef\x91\xd7]\x90\x1f\x00\xf8\xec\x04/\x7f\x9f\x91}Z\xbf.S\x1c0Xy\xa7+U\v\xb2\xb4B\xf7U\xfeFR\xaf\x7f\xc4\x05\t\xfc \x8b\x95\x91_\x86+6\xc8\xff~\x01\x93\xfb\x9bB\xd8\xcb\xa8rB>\xbe]\x93\xc4D/:\x04D\x14\xc7\xaf\r\r\xd9^\xe8Bv\x18\xc1L\xa1\x82L\x0e\xd3i\xe2G\\\x02\x80\xee%\xfcz\xda\xd8I\xbeTo\xb1y\x8a\xb4JkS\xbb##}\xaf\xbd\x90d)\xc8\xbb\xa7\x05\xab\xda\x94\x04\xce\xc7R\r\xe1~\xa2Oxx\xf2*\xb2\x01\x04#\xfa\x9f', 0x0) 14:12:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000800) 14:12:53 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 14:12:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x880) 14:12:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x8800) 14:12:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffdec) 14:12:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) 14:12:53 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 14:12:53 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x7080, 0x0) 14:12:53 executing program 0: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) 14:12:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4004) 14:12:54 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x9c1140, 0x0) 14:12:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x6000800) 14:12:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x80d0) 14:12:54 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) 14:12:54 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x80000, 0x0) 14:12:54 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 14:12:54 executing program 4: shmget$private(0x0, 0x7000, 0x800, &(0x7f0000ff7000/0x7000)=nil) 14:12:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x8000) 14:12:54 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, 0x0, 0x0) 14:12:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x50) 14:12:54 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) 14:12:54 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 14:12:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 14:12:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4) 14:12:54 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) 14:12:54 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x20040, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 14:12:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x64}}, 0x20000800) 14:12:54 executing program 2: msgget$private(0x0, 0x1) 14:12:54 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 14:12:54 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 14:12:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 14:12:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 14:12:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) 14:12:54 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) timer_create(0x0, 0x0, &(0x7f0000000080)=0x0) timer_delete(r1) timer_getoverrun(r1) bind$packet(r0, 0x0, 0x0) 14:12:54 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100, 0x0) 14:12:54 executing program 5: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) 14:12:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'syztnl1\x00', 0x0}) 14:12:54 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, 0x0, 0x0) 14:12:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 14:12:54 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x24800, 0x0) 14:12:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:12:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4020810) 14:12:54 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/216, 0xd8) 14:12:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4) 14:12:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x40}}, 0x0) 14:12:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x44000) 14:12:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) 14:12:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x11) 14:12:54 executing program 4: open$dir(&(0x7f00000002c0)='./file0\x00', 0x40, 0x0) 14:12:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) 14:12:54 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 14:12:54 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 14:12:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x58) 14:12:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 14:12:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44000) 14:12:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000640)) 14:12:55 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:55 executing program 2: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 14:12:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x8014) 14:12:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000000) 14:12:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 14:12:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000010) 14:12:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4008010) 14:12:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:12:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4090) 14:12:55 executing program 4: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0xf0af5ed78bcf595e) 14:12:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4044041) 14:12:55 executing program 0: semget$private(0x0, 0x2, 0x341) 14:12:55 executing program 5: memfd_create(&(0x7f0000001b40)='/dev/ubi_ctrl\x00', 0x1) 14:12:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x24) 14:12:55 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r0, 0x0, 0x0) 14:12:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4044804) 14:12:55 executing program 5: socket(0xa, 0x3, 0x56e529f6) 14:12:55 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) 14:12:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4080014) 14:12:55 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4804) 14:12:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000) 14:12:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x404100c) 14:12:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x488c0) 14:12:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0xc010) 14:12:55 executing program 1: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) 14:12:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000094) 14:12:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x2c}}, 0x40814) 14:12:55 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 14:12:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x1800) 14:12:55 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) 14:12:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040000) 14:12:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x94}}, 0x804) 14:12:55 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x0) 14:12:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40080) 14:12:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001680)={0x0, @generic={0x0, "282d843288814f2f7ad1a9276a94"}, @l2tp={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @loopback}}) 14:12:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 14:12:55 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x210000, 0x0) 14:12:55 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x204000, 0x0) 14:12:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x971aff4508e2b1f8) 14:12:56 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000000)=""/52) 14:12:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[], 0x28}}, 0x4004) 14:12:56 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0xc0542, 0x0) 14:12:56 executing program 3: lstat(&(0x7f0000000340)='./file0\x00', 0x0) 14:12:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x200000c0) 14:12:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 14:12:56 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x309000, 0x0) 14:12:56 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x715200, 0x0) 14:12:56 executing program 1: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000000)=""/4096) 14:12:56 executing program 3: semget$private(0x0, 0x1, 0x65b) 14:12:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x60}}, 0x400c0) 14:12:56 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000001c0)='freezer.state\x00', 0x2, 0x0) 14:12:56 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000c80)=""/27) 14:12:56 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x20840, 0x8) 14:12:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8050) 14:12:56 executing program 3: clock_gettime(0x5, &(0x7f0000000100)) 14:12:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000000) 14:12:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x58}}, 0x4000800) 14:12:56 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x1) 14:12:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_current(r0, 0x0, 0x0) 14:12:56 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 14:12:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[], 0x2c}}, 0x4000000) 14:12:56 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 14:12:56 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, 0x0, 0x0) 14:12:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[], 0x238}}, 0x24000800) 14:12:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4014) 14:12:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20040000) 14:12:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40810) 14:12:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20044014) 14:12:56 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) 14:12:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20000000) 14:12:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4) 14:12:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @qipcrtr, @vsock, @generic={0x0, "7ccc409f6793cf3136460b69b710"}}) 14:12:56 executing program 3: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 14:12:56 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 14:12:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 14:12:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 14:12:56 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') 14:12:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xc040) 14:12:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@empty, @private0, @dev, 0x0, 0x0, 0x0, 0xe23597b3421e6ed2}) 14:12:56 executing program 5: socketpair(0x10, 0x3, 0x20, 0x0) 14:12:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000080)) 14:12:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4010) 14:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4040000) 14:12:57 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 14:12:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:12:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x20000850) 14:12:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 14:12:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10000840) 14:12:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="d7", 0x1, 0x20000000, 0x0, 0x0) 14:12:57 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_WOWLAN(r0, 0x0, 0x0) 14:12:57 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x2000c001, 0x0, 0x0) 14:12:57 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) 14:12:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) 14:12:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80, 0x0) 14:12:57 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/user\x00') 14:12:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, 0x0, 0x0) 14:12:57 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 14:12:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0x38}}, 0x80) 14:12:57 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 14:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x30000800) 14:12:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24004010) 14:12:57 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) 14:12:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x4008001) 14:12:57 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{}], 0x1) 14:12:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 14:12:57 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:12:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x448c0) 14:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20004894) 14:12:57 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 14:12:57 executing program 0: semget$private(0x0, 0x2, 0xf0) 14:12:57 executing program 4: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) 14:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20004000) 14:12:57 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 14:12:57 executing program 3: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) 14:12:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x24000004) 14:12:57 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0xee01, 0xffffffffffffffff, 0x0) 14:12:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[], 0x2b8}}, 0x48000) 14:12:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040000) 14:12:57 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, 0x0, 0x0) 14:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) 14:12:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8840) 14:12:57 executing program 2: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x541800) 14:12:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 14:12:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="d8565bd3602d"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="edd7c12aac20"}]}, 0xffffffffffffff6c}}, 0x0) 14:12:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x4041800) 14:12:57 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200, 0x0) 14:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4800) 14:12:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[], 0x12c}}, 0x40) 14:12:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000800) 14:12:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 14:12:58 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400, 0x0) 14:12:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 14:12:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000010) 14:12:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20008004) 14:12:58 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, 0x0, 0x0) 14:12:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 14:12:58 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 14:12:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 14:12:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000280)={0xfffffffffffffffe, 0x0, &(0x7f0000000240)={0x0}}, 0x8000) 14:12:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8810) 14:12:58 executing program 4: semget$private(0x0, 0x3, 0x110) 14:12:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x24040000) 14:12:58 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 14:12:58 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 14:12:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0xfffffffffffffd97}}, 0x0) 14:12:58 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 14:12:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 14:12:58 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4002, 0x0) 14:12:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x14000000) 14:12:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 14:12:58 executing program 0: semtimedop(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:12:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 14:12:58 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x100, 0x0) 14:12:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40) 14:12:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x804) 14:12:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xd0) 14:12:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x24}}, 0x20000884) 14:12:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc880) 14:12:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x24008000) 14:12:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8000) 14:12:58 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 14:12:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8800) 14:12:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10) 14:12:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x8040) 14:12:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8e0) 14:12:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000200)={'sit0\x00', 0x0}) 14:12:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 14:12:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x80) 14:12:58 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, 0x0, 0x0) 14:12:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x0) 14:12:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f00000000c0)) 14:12:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd0b) 14:12:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040004) 14:12:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000000) 14:12:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4) 14:12:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 14:12:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4004014) 14:12:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40000) 14:12:59 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, 0x0, 0x0) 14:12:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 14:12:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x24044040) 14:12:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003980), 0x0, 0x1800) 14:12:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x4c850) 14:12:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[], 0x54}}, 0x20000800) 14:12:59 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 14:12:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x1c}}, 0x8800) 14:12:59 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, 0x0, 0x0) 14:12:59 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) 14:12:59 executing program 3: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) 14:12:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10000800) 14:12:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) 14:12:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 14:12:59 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 14:12:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x4008800) 14:12:59 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xfe0a, 0x1c}, 0x1c) 14:12:59 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:12:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 14:12:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[], 0x2c}}, 0x4010) 14:12:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0xc000) 14:12:59 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) 14:12:59 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x840, 0x0) 14:12:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20040000) 14:12:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4040080) 14:12:59 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x40140, 0x0) 14:12:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x20004008) 14:12:59 executing program 3: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, 0x0, 0x5a4e2a84ef65439e) 14:12:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 14:12:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8840) 14:12:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004) 14:12:59 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) 14:12:59 executing program 5: r0 = socket$unix(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000440)=[@cred, @cred], 0x40}, 0x8) 14:12:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:12:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x44820) 14:12:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4080) 14:12:59 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x222a02, 0x0) 14:13:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8001) 14:13:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4c000) 14:13:00 executing program 4: socket$inet6(0xa, 0x3, 0xfff) 14:13:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0xfffffffffffffe0d}}, 0x0) 14:13:00 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 14:13:00 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 14:13:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8000) 14:13:00 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(0x0) 14:13:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x800) 14:13:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xcb41) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 14:13:00 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) 14:13:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@empty, @private0, @dev}) 14:13:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000380)) 14:13:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 14:13:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1040) 14:13:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 14:13:00 executing program 3: socket(0x1, 0x0, 0x20) 14:13:00 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000000580)='\x00', 0x0) 14:13:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x800) 14:13:00 executing program 1: msgget$private(0x0, 0x461) 14:13:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8044) 14:13:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x20008090) 14:13:00 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f0000000e00)='\x00', 0x0) 14:13:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 14:13:00 executing program 4: semctl$IPC_INFO(0x0, 0x4, 0x3, &(0x7f0000000000)) 14:13:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x80) 14:13:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f00000000c0), 0x4) 14:13:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4008001) 14:13:00 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:13:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5}, {0x7}, {0xa}]}]}}, &(0x7f00000000c0)=""/239, 0x3e, 0xef, 0x1}, 0x20) 14:13:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 14:13:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000680)={@broadcast, @remote}, 0xc) 14:13:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x10160, 0x0, 0x0) 14:13:00 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x0) 14:13:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000001580)=""/235, 0x2e, 0xeb, 0x1}, 0x20) 14:13:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:13:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x53) 14:13:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 14:13:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0xcf6a, 0x3, 0x1ff}, 0x40) 14:13:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, 0x0) 14:13:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 14:13:00 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/210, 0x202000, 0x1000}, 0x20) 14:13:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000001580)=""/235, 0x26, 0xeb, 0x1}, 0xf2) 14:13:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 14:13:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x0) 14:13:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x80) 14:13:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x7) 14:13:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 14:13:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0x2, 0x5}]}]}}, &(0x7f0000001580)=""/235, 0x36, 0xeb, 0x1}, 0x20) 14:13:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 14:13:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x3, 0x1, 0x0, 0x4, 0x0, 0xfffffff9, [{0x3, 0x1}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/237, 0x35, 0xed, 0x1}, 0x20) 14:13:01 executing program 0: unshare(0x20000400) syz_genetlink_get_family_id$batadv(&(0x7f00000009c0)='batadv\x00') 14:13:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{&(0x7f0000000180)={0x2, 0x4e22, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @multicast2}}}], 0x20}}], 0x1, 0x0) 14:13:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@flowinfo={{0x14}}, @flowinfo={{0x14}}], 0xf}, 0x0) 14:13:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) 14:13:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xe, 0x6, 0x301}, 0x14}}, 0x0) 14:13:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x1, 0x400}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, 0x0, 0x4}, 0x20) 14:13:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 14:13:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x44800) 14:13:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x56) 14:13:01 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:13:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @empty}, 0x17) 14:13:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 14:13:01 executing program 5: pipe(&(0x7f00000042c0)={0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 14:13:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, 0x140e, 0x200, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x200040c4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001100)={'batadv0\x00', 0x0}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001140)={r4, @multicast1, @private}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x21, r4}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev={0xac, 0x14, 0x14, 0x28}, @remote}, 0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1080005}) 14:13:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000680)={@multicast2, @private}, 0xc) 14:13:01 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r0}}) 14:13:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x6, "e94a45f7"}, {0x0, 0x4, "bb7e"}, {0x0, 0xc, "8567b7c73ba6e8c89dfc"}, {0x0, 0xd, "4f141b73898138ac718429"}]}]}}}], 0x40}}], 0x1, 0x0) 14:13:01 executing program 4: r0 = epoll_create1(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x60000008}) 14:13:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000000680)={@broadcast, @remote}, 0xc) 14:13:01 executing program 5: connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 14:13:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000000d0605000000000000000000050000060500010007000000260003"], 0x4c}}, 0x0) [ 143.968338] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 14:13:01 executing program 3: recvfrom$packet(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 14:13:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000680)={@broadcast, @remote}, 0xc) 14:13:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x4, 0x0, 0x400}, 0x40) 14:13:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 14:13:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd78, 0x0, 0x7) 14:13:01 executing program 3: r0 = epoll_create(0x4fe09efd) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000a80)={0x80000027}) 14:13:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x400}, 0x40) 14:13:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000001580)=""/235, 0x5f5e0ff, 0xeb}, 0x20) 14:13:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5, 0x80000002}, {0x7}, {}]}]}}, &(0x7f00000000c0)=""/239, 0x3e, 0xef, 0x1}, 0x20) 14:13:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x32, &(0x7f0000000680)={@broadcast, @remote}, 0xc) 14:13:01 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0xd) 14:13:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000600)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x20044000) 14:13:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd74, 0x0, 0x7) 14:13:01 executing program 1: pipe(&(0x7f00000042c0)={0xffffffffffffffff}) r1 = socket$nl_audit(0x10, 0x3, 0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000007}) 14:13:02 executing program 5: unshare(0x20000400) 14:13:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 14:13:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'vlan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 14:13:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:13:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x7400, 0x0, 0x7}]}}, &(0x7f0000001580)=""/235, 0x26, 0xeb, 0x1}, 0x20) 14:13:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x2, 0x4e24, @private}, 0x80, 0x0}, 0x24004014) 14:13:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x12, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:13:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000003c40)={0x0, 0x0, &(0x7f0000003c00)={&(0x7f00000016c0)={0xec4, 0x0, 0x603, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0xea0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x148, 0x3, 0x0, 0x1, [{0x4}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcfbe}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'tcindex\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x370c}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'tcindex\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7d}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '$#(}[.&\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ']^]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\xda[+./]]@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'tcindex\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'tcindex\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0xd51, 0x4, "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"}]}]}, 0xec4}}, 0x8000) 14:13:02 executing program 2: r0 = epoll_create(0xba17) syncfs(r0) 14:13:02 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000004500)='ns/user\x00') 14:13:02 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) 14:13:02 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = epoll_create1(0x0) poll(&(0x7f00000000c0)=[{r2}, {r1}, {r0}, {}], 0x4, 0x8) 14:13:02 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$setsig(r0, 0xa, 0x26) 14:13:02 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000001800), 0x492492492492450, 0x0) 14:13:02 executing program 1: r0 = epoll_create(0xba17) ftruncate(r0, 0x0) 14:13:02 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000100)='\f', 0x1}], 0x2) 14:13:02 executing program 5: clock_getres(0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 14:13:02 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x24000, 0x0) 14:13:02 executing program 2: r0 = epoll_create(0xba17) fstat(r0, &(0x7f0000000400)) 14:13:02 executing program 0: r0 = epoll_create1(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 14:13:02 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x5470]) 14:13:02 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180)='/dev/zero\x00', 0x841, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x61) 14:13:02 executing program 4: mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:13:02 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}) 14:13:02 executing program 1: mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:13:02 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) 14:13:02 executing program 3: rmdir(&(0x7f0000000140)='./file0\x00') 14:13:02 executing program 0: rename(0x0, 0x0) 14:13:02 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8, 0x40) 14:13:02 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x8) 14:13:02 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x4012, 0xffffffffffffffff, 0x0) 14:13:02 executing program 3: symlink(&(0x7f0000000180)='./file0\x00', 0x0) 14:13:02 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000000600)=[{&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "670d80797cb07e2819fc8b4f0dcb0e8b63d7c8d09cd4e55010e29fff4a56896af36ea2ec83b3d84a0c5bd2f25e1791aaf07443df49f44d6c9234c761c51050"}, 0x60, &(0x7f00000006c0)=[{&(0x7f0000000080)="c0", 0x1}, {&(0x7f0000000140)="14", 0x1}, {&(0x7f0000000240)="9f", 0x1}], 0x3}], 0x1, 0x0) 14:13:02 executing program 0: clock_gettime(0x4, &(0x7f0000000380)) 14:13:02 executing program 1: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, &(0x7f0000000040)={'wlan0\x00'}) 14:13:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000200)="cb", 0x1}, {&(0x7f0000000300)="ea", 0x1}], 0x2}, 0x0) 14:13:02 executing program 4: socket$inet(0x2, 0x3, 0x7) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0) 14:13:02 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 14:13:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x5411, &(0x7f0000000dc0)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @private}}) 14:13:02 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 14:13:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[], 0x68}, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) 14:13:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x401}, 0x20) 14:13:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0xb}}, [], {0x14}}, 0x28}}, 0x0) 14:13:02 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 14:13:02 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 14:13:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x10, 0x0, 0x500, &(0x7f0000001400)=ANY=[], 0x68}, 0x0) 14:13:02 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002180)={0x0, 0x0, 0x20}, 0xc) 14:13:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000007880)={0x0, 0x0, &(0x7f0000007840)={&(0x7f0000007740)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 14:13:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r1, @ANYBLOB="01000100000000000000010000007c000180"], 0xa4}}, 0x0) 14:13:03 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x5}, 0x0, &(0x7f0000000180)={r0}, 0x0) 14:13:03 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 14:13:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000180)=@in={0x2, 0x4e20, @private=0xa010101}, 0x10, 0x0}, 0x0) 14:13:03 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 14:13:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @private}, {0x2, 0x0, @loopback}, 0x94}) 14:13:03 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 14:13:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x20c}, 0x40) 14:13:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfd}}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=ANY=[], 0x68}, 0x0) 14:13:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc1, &(0x7f0000000100)=""/193, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000680)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0xfffffdef}}, 0x0) 14:13:03 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000002700)) 14:13:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000480)={'gre0\x00', @ifru_hwaddr=@broadcast}) 14:13:03 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000b40)={'wlan0\x00'}) 14:13:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13}, 0x40) 14:13:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x5411, 0x0) 14:13:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) 14:13:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 14:13:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in={0xa, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001400)=ANY=[], 0x68}, 0x0) 14:13:03 executing program 3: pipe(&(0x7f0000003380)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 14:13:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000680)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x33fe0}}, 0x0) 14:13:03 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000000600)=[{&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "670d80797cb07e2819fc8b4f0dcb0e8b63d7c8d09cd4e55010e29fff4a56896af36ea2ec83b3d84a0c5bd2f25e1791aaf07443df49f44d6c9234c761c51050"}, 0x60, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000140)="14", 0x1}], 0x2}], 0x1, 0x0) 14:13:03 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 14:13:03 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x109081, 0x0) 14:13:03 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8c, &(0x7f0000000100)=""/140, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="3c0000000000000000000000070000009404010044241f"], 0x40}, 0x0) 14:13:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000680)={0x18, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 14:13:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9}]}]}}, &(0x7f0000000100)=""/251, 0x2e, 0xfb, 0x1}, 0x20) 14:13:03 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x32) 14:13:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="3c0000000000000000000000070000009404010044241f31"], 0x40}, 0x0) 14:13:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0xd) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 14:13:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0xfffffffd, 0x101}, 0x40) 14:13:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 14:13:03 executing program 1: bpf$MAP_CREATE(0xb, &(0x7f0000000000), 0x40) 14:13:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x18}, 0x0) 14:13:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x29, 0x0, 0x0) 14:13:03 executing program 3: r0 = socket(0x2, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 14:13:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x6}, 0x0) 14:13:03 executing program 2: socketpair(0x28, 0x1, 0x0, &(0x7f0000000740)) 14:13:03 executing program 4: r0 = socket$inet(0x2, 0x806, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x88, 0x1d, 0x0, 0x0) 14:13:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007480)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 14:13:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x34}}, 0x0) 14:13:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)) 14:13:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 14:13:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'rose0\x00', @ifru_addrs=@ax25={0x3, @rose}}) 14:13:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000300)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002540)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 14:13:04 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000000600)=[{&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "670d80797cb07e2819fc8b4f0dcb0e8b63d7c8d09cd4e55010e29fff4a56896af36ea2ec83b3d84a0c5bd2f25e1791aaf07443df49f44d6c9234c761c51050"}, 0x60, &(0x7f00000006c0)=[{&(0x7f0000000140)="14", 0x1}, {&(0x7f0000000240)="9f", 0x1}], 0x2}], 0x1, 0x0) 14:13:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000001c0)=""/180, 0x2a, 0xb4, 0x401}, 0x20) 14:13:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, 0xffffffffffffffff, 0x0) 14:13:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 14:13:04 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000000600)=[{&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "670d80797cb07e2819fc8b4f0dcb0e8b63d7c8d09cd4e55010e29fff4a56896af36ea2ec83b3d84a0c5bd2f25e1791aaf07443df49f44d6c9234c761c51050"}, 0x60, 0x0}], 0x1, 0x0) 14:13:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="94", 0x1}], 0x2}, 0x0) 14:13:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @random="33cadd3e96a6"}, 0x28, {0x2, 0x0, @remote}, 'macvlan1\x00'}) 14:13:04 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}, 0x20000085) 14:13:04 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0, 0x0) 14:13:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000680)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x2c}}, 0x0) 14:13:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0xfffffffd, 0x101, 0x20c}, 0x40) 14:13:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001400)=ANY=[], 0x68}, 0x0) 14:13:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, 0xfffffffffffffffe, 0x0) 14:13:05 executing program 2: socketpair(0x0, 0xc, 0x0, &(0x7f0000001400)) 14:13:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:05 executing program 3: socket(0x26, 0x5, 0xfffffffa) 14:13:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 14:13:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000680)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x6, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x2c}}, 0x0) 14:13:05 executing program 0: socket(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 14:13:05 executing program 2: socket(0x29, 0x2, 0x300) 14:13:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001400)=ANY=[], 0xf}, 0x0) 14:13:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x1, 0x1, &(0x7f0000001500)=@raw=[@exit], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x20c}, 0x40) 14:13:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f00000002c0)) 14:13:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 14:13:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x600200, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 14:13:05 executing program 1: select(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0) 14:13:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x88, 0x1d, 0x0, 0x0) 14:13:05 executing program 5: socket(0x18, 0x0, 0xffff1996) 14:13:05 executing program 0: r0 = socket(0x23, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 14:13:05 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 14:13:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14}}], 0x30}, 0xc800) 14:13:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={0x0, &(0x7f00000001c0)=""/180, 0x0, 0xb4}, 0x20) 14:13:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 14:13:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 14:13:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ca"}]}}, &(0x7f00000001c0)=""/180, 0x2a, 0xb4, 0x401}, 0x20) 14:13:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 14:13:05 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[], 0x68}, 0x0) 14:13:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x140}, 0x40) 14:13:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}, 0x4040055) 14:13:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f00000005c0)={0x2, 0x4e20, @multicast1}, 0x10, 0x0}, 0x0) 14:13:06 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 14:13:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000007880)={0x0, 0x0, &(0x7f0000007840)={&(0x7f0000007740)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 14:13:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 14:13:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x201}, 0x14}}, 0x0) 14:13:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000180)=@in={0x2, 0x4e22, @private=0x2}, 0x10, 0x0}, 0x0) 14:13:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 14:13:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x10, 0x0, 0x300, &(0x7f0000001400)=ANY=[], 0x68}, 0x0) 14:13:06 executing program 2: socket$inet(0x2, 0x3, 0x7) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000240)={0x0, r0+10000000}, 0x0) 14:13:06 executing program 5: socketpair(0x22, 0x2, 0x2, &(0x7f00000026c0)) 14:13:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, 0x0) 14:13:06 executing program 0: socket(0x11, 0x2, 0x0) socket(0x11, 0x2, 0x0) 14:13:06 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 14:13:06 executing program 4: r0 = socket(0x2, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:13:06 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') 14:13:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast, 'ip6_vti0\x00'}}, 0x1e) 14:13:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'syzkaller0\x00', @ifru_hwaddr=@dev}) 14:13:06 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 14:13:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/251, 0x2e, 0xfb, 0x1}, 0x20) 14:13:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="52ab3cea999e"}, 0x80) 14:13:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:13:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x3c}}, 0x0) 14:13:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/251, 0x32, 0xfb, 0x1}, 0x20) 14:13:06 executing program 5: socket$inet(0x2, 0x3, 0x7) clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, &(0x7f0000000100), &(0x7f0000000240)={r0}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x3]}, 0x8}) 14:13:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="52ab3cea999e"}, 0x80) 14:13:07 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 14:13:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x840}, 0x40) 14:13:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11}, 0x40) 14:13:07 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="52ab3cea999e"}, 0x80) 14:13:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x0) 14:13:07 executing program 0: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240), 0x0) 14:13:07 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="52ab3cea999e"}, 0x80) 14:13:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x700) 14:13:07 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000300)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) 14:13:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r1, @ANYBLOB="01000100000000000000010000007c00018008000100", @ANYRES32=0x0, @ANYBLOB="14000200776c616e3000000000000000000000000800030000000000140002006d616373656330000000000000000040"], 0xa4}}, 0x0) 14:13:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, &(0x7f0000000000)={'wlan0\x00'}) 14:13:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001980)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x0, @remote}], 0x10) 14:13:07 executing program 1: select(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x0) 14:13:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2001) 14:13:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 14:13:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000003380)={0x0, 0x0, 0x0}, 0x40) 14:13:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 14:13:07 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x20000042, 0x0, 0x0) 14:13:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1a, 0x0, &(0x7f0000000040)) 14:13:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000200)="cb04", 0x2}, {0x0}, {&(0x7f00000003c0)="94", 0x1}], 0x3}, 0x0) 14:13:07 executing program 5: socket(0x11, 0x2, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') 14:13:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000dc0)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @private}}) 14:13:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x100}) 14:13:07 executing program 0: syz_emit_ethernet(0x4df, &(0x7f0000000400)={@local, @local, @val, {@ipv6}}, 0x0) 14:13:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000680)={0x14}, 0x14}, 0x300}, 0x0) 14:13:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="84bc", 0x2, 0x0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 14:13:08 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8914, &(0x7f0000000680)={'ip6_vti0\x00', 0x0}) 14:13:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) 14:13:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:13:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="18000000000010"], 0x68}, 0x0) 14:13:08 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000000), 0x40) 14:13:08 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x11, 0x1d, 0x0, 0x0) 14:13:08 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000040)) 14:13:08 executing program 0: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 14:13:08 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x5, &(0x7f0000000340)={0x0, &(0x7f0000000380)=""/214, 0x8f, 0xffffffffffffff8e}, 0x20) recvmsg(0xffffffffffffffff, &(0x7f0000027280)={&(0x7f0000025ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000271c0)=[{&(0x7f0000025f40)=""/84, 0x54}, {&(0x7f0000025fc0)=""/55, 0x37}, {&(0x7f0000026000)=""/150, 0x96}, {&(0x7f00000260c0)=""/4096, 0x1000}, {&(0x7f00000270c0)=""/96, 0x60}, {&(0x7f0000027140)=""/73, 0x49}], 0x6, &(0x7f0000027240)=""/62, 0x3e}, 0x2000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000272c0)=r1) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000027380), 0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) openat$cgroup(r2, &(0x7f00000273c0)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000027400)=r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2528, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='GPL\x00', 0x3ff, 0x9, &(0x7f0000000080)=""/9, 0x41100, 0x4, [], r1, 0x0, r0, 0x8, &(0x7f0000000200)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x0, 0x1ff, 0xffff}, 0x10}, 0x78) 14:13:08 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5421, &(0x7f0000000040)) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 14:13:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00', {}, 0x1ff}) ioctl$sock_inet_SIOCDELRT(r0, 0x5411, 0x0) 14:13:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000680)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0xb}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x2c}}, 0x0) 14:13:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000014c0)='e', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f000000f240)={0x0, 0x0, &(0x7f000000f140)=[{&(0x7f000000f040)=""/198, 0xc6}], 0x1, &(0x7f000000f180)=""/178, 0xb2}, 0x0) 14:13:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 14:13:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/13, 0xd}, 0x42) 14:13:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x20}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000100)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:09 executing program 0: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) 14:13:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000540)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x4000081) 14:13:09 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0xc0189436, &(0x7f0000000040)) 14:13:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 14:13:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f00000006c0)=""/150, 0x26, 0x96, 0x1}, 0x20) 14:13:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/200, 0x27, 0xc8, 0x1}, 0x20) 14:13:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000014c0)='e', 0x1}, {&(0x7f0000001540)="eb346fd7f3a3f002ed687976bd941ed3a42cc19551950084338636f41d0db151799d347dcceb1e4fe455d7586986b48cc67250a9668f8b1907f90242575d7d28f1ae8fa0a743f6e8c74d9acabe3c7911e1fd03ab13dae46574c2936ea406e76a45c9a0b0b16adea07ccc1178bd56cfa80b0594485209f7db76286cee1337b87cab602fbccd4dc7103e1652be8ab778ab0a1c013f7c48170e4844a25f3da450bbc903d6adbbf76a8e10bfd34f99d5579e45b27064f88f09e8211f58de1e548b28e65a1931c92728c8ca35d5166790c9653e7f8042297bb99cefa3c108bd340d95bb7de2e2c2c6c741c1a4f49a9a5adb1aa03194159fcf2bd6000552d3cab396c63e4d315b0c3703a4a223d1d5b7dbb3d1a1a0c654efbebf6847ce882d3b94b5231ac3478c0e90a5bb2d8c439030a8491fbccef085777b661ae0e0f767cc0899a23cbe9a457e9783a9b4aa72d1469103a38bc70f02c7830625c1de6ded97e53eadbde9cd4d7d8e97d88daca01f2381d7b92a62ac109b20332db56803cdcfe02718b7f40909fc9a42b923ac0dd72839860fb7d20072aaf9a054022c6a91a937b1a3094e59018c3243cf480f489f2c563212359a3ded8a4b5dba4cc57e9986c729edd16efe9f024fce52fcd6e0898ea6c7b2b417d23abdeb9160320c04678cf18bff2a67dcfef859c5f11630f854b46dc547cf9a3f4d33654ee11d451fb5e3799429af056ac520490b8b6cc348e3ef504b7711a4ce2004982ed028441d1389357ce1749e66bf0fd924b94119cb647b3b190641bfce5576856f3e48c43b3d4d6df26cb51c07775de8e23be917176383c395f22a5a40bbb071aaf90614bf90076984eed7fa9e02a5b885f38d3b552b82b6b8e3d97e7f1fe27d12cb5fc4a1bd2cd4d351575fe078fcb96f18828dc16d53836ced8b079e6f9888b44ab325ee6534a66177be4772a7b6a1e167a29cf629ce234893a10df96ddc7198b891db7eeda514c078dbd54aee5769ecd9865d3d3bf0557034f265b651a8f92b457b69c5f4c146237312e4d49f8784fbd07784ca8e1e049d951b2ca7594710670d35b89036f805288e4aa647fb449df35fa0f194b98b3b17dadc1f6a635429322dabc4a166377b7932d12bd598482c60f805fd5b84a4539aba60f5e0903ac976135c0221899989d0d48323a2901c3ec730e33d5ed6972987929d4a31a64688bfe2413beae2161989d43f5bb64df3b3154c1dd7e9766cbb3b268f9e4e8ec16420cdc2166991c037d9d2a6210b8db087394057a254d16675f4901f47e457f462d450f879f48e75ed26a9ab264c1c071c3168f525f735f73849ec3fcd493a2abcc6a3460f898e0e0cd0067d6f5a77fb7349266432fba16f7dcdeada87e6e50e8b96a242892b0d1c186e2729fb6fb3ebebb24ef18841ee2d4756da4512577f9928d9fefce21674c6d0a8a6e4752d338c8ae0b01d7d58bd8c2b175d288893d246a15740241f8b1b81b428e849dabe6cb2237c2f038b4e2f0dff2d2e49a3659284da8d93050a64e7753052c5223df4d9eaffba8c445457d6f65ed0a06fc271d5f56b1fe57602f2424f2c523697081051f052142ca5891eda3362919b780e7cbae521833d913aeb73abe99cb0c4f55d5d67e51d61e68e7be4ccd93d1b92747682131fc6820493dfa23f58e1aaac26be4140d69dbd6810dd77520adf5103ece1fc8db115387cb4b6ff9f7b2621e6ded0eff2b0b054de9b3b0c44c7f0aa85fc8e3df50e3fa8ea05ef277642cf254abaffe29f7ea3192f04f67e918805f92fc76b083c9f356573e0ed76958fbf1422b8ba0d207a907b9af20be4970f644ab4dee20aa42442728c9b6afed14ca3f2337376eb3c337bde9d625a7b70f1e91a4eff2c6766de68f798c9800f76307240121d43ed167faa0518cf9982eb13c66df1ca963bea520def44d58a50db1fed1b46b7bdb673e9cac0d60abb7d7d66062f56026b647b227fbff147f05655ac9463c64da7c4e6461a893becbf90c645a4fca6a5869727ddf97a640818146d9daec13f340593c0da4fa9bf636977cbc6ea7ff5ddcd05ca00b8def853f2f491dcdf1facb939d4b0a3fd320f662a23badaa1b5bf356c9153137e736a472cfb431d9996cb908a3ec52e4e974b3ed7569d6bd2ee6c2e12f34474ce9c9324926b6bb832b11f7be472246d082b8b6b16e5aedf7cfee16bf2e4cae71ed68b24811af16715e2b90e55dd7eee4aa7a4873dda7c9f377d7919588576d3d5be68c8707693df191316beb31753182c5a80dab8ad57cc0bb753699cdc15f07da6e72e445f5394b9abe21ffe22c6ca032a6d9d92177bf27c16a3d9890457cb2aefdf62253d32a64f4f09156e1e87f751834b3f76fd5583dade072be02b9f74d91f939fd335c0180bc63a9a7e7197e16a3ecfbcdf0e733e3d1d83b009fbfee0bfc5acb2a5b9a31efd8287052fbe57de2d5e68172d26562377582e29741ff633e18f6dfbdad60c568b65ab1c92d37771756501e52cf8d481392c0b41139d5d8bb0532a2be116ae7f157e152b7053c9e23137ac709ce4764b09369d017872233aa684df426ab560d50063dcb15ae5947b3bfc71c630c5e1e1129bdf484b4aecbd9735ac93afb31c4bc5813878fcf8031aec04c25f4701ff99d948db81c6efb7897ea03b6e504d3d16e12d700d76bd57a66c1899f213db6eb8de6d89c429a247083c8fc6d89b64641ee5b08919c4c637d3a9c7513add962e1cc19e4f357cd5fcf0eeea4dcb4eed2ec7c3ecfb4a19f7aa4979f1ef2d22bf488786fc91d0d668c3a4d1af135a0cba2d605984d441667ce4c9a196d06730231faa4d5384f269aae1d69e1ea5586e83d3eb863ea5d5ee5b6510bd1c7b2c8ca01cb153310a32b4bab171ecd96d1afa9a958242786011d4d378ad3570b694a2acdc98ff0a5ce3303a5482c12a8a9f642ec0566ab6f0d7d52816216db6eb0a652490018abf984943aef812eea6449ec274e37a78dd2c698610793b54e27483ea4d1fef3931b04b6c406cd2b67f2954cab3b9324af8c3bff4eb5dbfb4090b5153fe2db915c29862f141a4757cf73d1a0c0443849a977cdfa2a79192afe01703b217049b9c5ec9e29f3b990d921190c1b17175472fd75d034dcfed294b6fc40579a5ba397f165698272fe728f06020338c75530232681c8ff39c32c6cf3f4ca67187adaa77fc5d5e46be470eb881f8f6a462c96ffa5769f210f1a23259e95d1c56c306adc98d6a86008dcf3e2f50bc4f624cb927788ecb89a34c9c1cafbb964d286dd8d3a0c6286a0cd3b43873e1225c4d46cada1b86108ca1871981e12a42b7c5bb5138ae98df64f6cc5cf7b0dab1c5e0727b1b6736dc2b1cba1f6e77f08c709696f61ca7831f3f07e49c2a8e7f0d559998cd346e4f5d219e36239e0962f0c53941ffc368e8fa3c3117250344944c7606b3d32d1cf274f24886bce072edbe6ee0ede6551f7adfc82a8e6528c75c74c7b7cf62c91dd5d7c5daa25586125470d8c3b00b4e900a5923f204596cc986dd1553b6bc9b67ef23cd557ed553418953330ffb2e3270bb2d45323ba56e569517e80ad5a6935a001522247e92f1d60abbd68cd37e8a0e4a8de5c80de2911da6b4ac09848bca9ac5d8837dabd749301e7ede0faad43f23095ea2f266f06dcbc315a20856ce315774088fe7f19c56ce4448527f6df0172e9f797a37825db89f8682b03a98a6d776546ecebf5bdc19142c073d66fd24cf4c726891e5ce2c0b48e50a860a2c1939940794f4137f92d19a4514af017631cc3fcb338d5cf2b8e5c8940254f3fa98697958bfd064483893b92f9eb29b96b55eedb43bb8a14199aa86b68c80e2c3685e334be466d9a3c9b90b3ce05e15d6be9cfbce20440647750c063ba93b8b7de2564753ca4d0f50c30d76d5d73014806fd15eff52150efaf4514b7ea45f38537fc8caec9bcfedc3cd554e6d98caff0f7143f224e2b45ebe8b240267cc6d48021bae626b4ddab5b6362d00e2ac2e52c4be0ae0f15effb264d4c7a950510a5462ad06a73f98523e242dbfac176a862ab501452db5d34f4d2f0055d7c73aedb549ddeb6e97928a6bd9b5b7a1fda2d97441467064e0da6e5b8f9a0b6ad07b6a8a20249c5d18fc0cdd81eadcc7de3233f4e200b9ffbd71a1c7c7b706b2bda161f6cc514c534f57d4157574990f0b4bc70f4532460259bdb69cc140e96d6bf57f2517b11d95cadf5873c0af119a13272316d8df0fe2528aeb4b75ce583918917af6e30b2cec58efbf7a2ae57f6ff601e27d8a404b3e4290fc65355307a1c24bdee4e8ae8cc4d3f29a9bcada663f09ed844d1ea99e43a9b4c55e52ec95b1c3354f9962d88e18c9eabd57b4459d7872408f1d5451abb8bb8f40df0e2200b3ddf7ffe40f6025f904beb37e88b81551fc84610582951dc2d585ca8de3938354c4ff755cd1495c4543d7f8cddf20d75f939ec6c134d3eb35fb7d5a974e6ad25e56aaac5eff0be1353c64571933d8cb29e8af8a145f5f48a5bcbaee72ceefb6a0dc803a89c214572e084c5992631e864afb1021cfe6e37febccc98e57722e132092bb8660b61ca89a70287d1278da541575a95b7c49e6fe8ffe5cc5269fccf7f6a599324f3011741777469d6bdd46689d4dc893f028b04af71fe64bb23310ad13714bf5dc15f4baa4fe12f5449ec80d374074e67499479c40ff8b93db3575611ccb89cf47b67cdcea27108d69270cf7d192214b2557ffd35c390ef104cdc04bd822aecc0c00aa98ff82089e90a31c98d58b0e0b8054e1be254c19ccae72d90394f65cbcb4854b5f095da4728e5a39e2f1ed8eff84cd143b8128f836b75804223e2b00e7c8dde2365682d63310ce7c6bb50a84fc711c09ecd2943c17bcedfb811c7bf203edc16507883e0ef8129f8e9bcd0a63abf08b07410c02579a8892b8f54e84e9c56aacd152177d5635680d2ad011c36c30c8a726818975df830cad83442591df347ba1e544168b0a3946117b94d529d88d154fe9113189180d6523e3f9253eafbe604174039a4ef4fbc126cd1fb95f385a3a0f5cf71461b4aeb6848736792cbf99fe26b6dc672057fe548b46107544eea0a827c65e2e75125b033780460f630c182e3183ec2c4cf8881ce94d2f41d9042b574d4be8da8f7e6ed4e4aabd5a2169f2f32fe0a59218e7b59689d8190c817aaada5d248e09be2302c57af0eaa5263d27625c5c2d056be550eafcf57c957fbb1e3b19889bf1e5c2b54232ce3048ac0a690cd14203f09048ba9f75034c7ea0dcf88583df27dc0d099cdca623e260cd7fc07c39e74d84e4fa247aa86a1889ec4aabfa3e97064e94d8ed84d3e08827bb70ca2fd3885cbdedccf8b7e478ad2dd41cf493dbe98b01d07a7d0735c71b705664615029a7181a7ee2aa7183a92ef4365f7ea544c160cf64dd4b6def3aedb275e6991156b8f6683cdec72690d99dab22883ce2e42446dbc3e57e9e21823cb50e763ed0ba9bded574127e3949a01d93d8f7fc40de7b7b0b1297abbc2c9761a08dcfe1404b08efe7ed84c20c9cf1e2fecf08dd8c3bcc20a41dacc2ea0cebf5e49651c26157390eb5194c8c2ad171c17cc672637e6130b967135dea1daa47ce9e434bc81ee5b2881dfa8452585ecaa4bb57b88bbded9068500a5df62c78789843db5c917dd0e2e985818097f6158814d0eecc048d917568767d1ab17d7ecba9438ad31388dd74ee8924c7e8bc003e9593abb8e1e739bf5bf0f90489e6b266942920d70ab6f8e271c910c88c1d95d19525d40154ed576ab41a72186b3d2a79f8b2defcca2b7796d8de25", 0x1000}], 0x2}, 0x0) 14:13:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000100)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@btf_id]}, &(0x7f0000000100)='GPL\x00', 0x1, 0x1000, &(0x7f0000000800)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000049c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xc}]}]}}, &(0x7f00000048c0)=""/218, 0x32, 0xda, 0x1}, 0x20) 14:13:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 14:13:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x78) 14:13:09 executing program 3: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:13:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x7, &(0x7f00000000c0)=@framed={{}, [@alu={0x3, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}, @jmp, @map_val]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 14:13:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:09 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8912, &(0x7f0000000000)) 14:13:09 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 14:13:09 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8914, &(0x7f0000000040)) 14:13:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/19, 0x13}], 0x3}, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='q', 0x1}], 0x1}, 0x0) 14:13:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000006c0)=""/150, 0x2e, 0x96, 0x1}, 0x20) 14:13:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) close(r0) 14:13:09 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 14:13:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001802"], &(0x7f00000000c0)=""/207, 0x8f, 0xcf, 0x1}, 0x20) 14:13:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f000002a8c0)={@cgroup=r0}, 0x10) 14:13:09 executing program 5: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 14:13:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000049c0)={&(0x7f0000004800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x7}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000048c0)=""/218, 0x44, 0xda, 0x1}, 0x20) 14:13:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000049c0)={&(0x7f0000004800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x2}]}, {0x0, [0x0]}}, &(0x7f00000048c0)=""/218, 0x27, 0xda, 0x1}, 0x20) 14:13:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000000140)="1825f3cc4b06cfef9eaddf51ea3c230b9253677fc1e1fc622f15df01acffa3", 0x1f}, {&(0x7f0000000440)="859df8846faac05945c0724fa27747ab0e7d0417759dff72d4685234f90d527d3dba7d95346527eed8f7740acebfd6d47a1f257d0ac146037cb78988284da34a50b8d5066cb1c71cfc54dd3a3a4e0016a77b2c9c70536addbaa6fed1d9887070e650fc48f0736933aa235a8202588042a7812ee3ed4e4e06b76b886f1dea5dce6ad012dfff7a68176e5a29c9b7a6789f7182e9f0f75a2734481b0553e91d64957f72f5e2b2c915940043984381dd432fa0e5b1eb7cf7b43ff3a0abaacd2107b39b6d5ab7a88e941f6ea7e0addd507209ecdeceec2d4eeee54f1655ddbfef664fd8e0a24adbf4692b86ec6ad3add177cbe130903b60fcb16d9f7e2a05b1bd680ff69bd4d86f9ad045cd588fb5241a6d19d70a178943a9f94cfd9905be63dc81415c494c68b0a2bda3df2ae36a1d02a9d54b1b3f99d4f116f22d2692f584579638874388287adc7d535bc20dff3a02fdba06a257379fc12d52f465bdb4d6f6da6274772b6762414c2f0536a6f0fb7d5573e2a539ff3dc6fb750266f95519ccc22899c78e03f56cda0ccf1df428a53efd111cb6401dd1f2374b3017828523fdde6eed013cdc3d134c4093123d6c2661855f45c02f09e53859c02e845b103eae9e260b5e41a3efb646f8af935cec21ce2755d43f444fa234bbc6cfb0068b0a7f9f1527a8d7e3f3444fdcad0c0b6c433793baeb6d031d0b18d6a116d26b9a3790a0c9a44f9feb344d957430ffba32a2868d8a6165ad1f65718ec4f8f38ec7d4e1fee874dd39466dde01a29dcdd5b28c71e9cf20f4c4add0b1b8e9fc9cff558a35279da296220f88729ef6441762b50117aafdb84824858baaf15c5407c2b03f995f8357fe27c7e1601b731266b5602b1ea1e8df788fa00462b32198586ba0fd4dfa932e5f3b6d6465b5d36d7770c815efa03d47be4499c43c6f56c458a51d7549894dc9f1bcacce980e33a00d51bdd4231485ea199dad30a7f106e691e416f496d26bb04109207d4f6c04e388065d69bef046a739412ef13dbdfe6338027ad67f9d9126e61f43ca0a4c2920f879be31821e10971198cf3d1a7998f7b260f589a8cc122ce050b6e721add7e4af15ed777bc041af563a1be3e98d8915dba98853aa3929f8bc1d55adf990fc6bd9a06c1746eaeac742ca66945bc451b9f3aa94a1f3c0c1afc23ea0a139dd3fd56670ac27010108cd33d2830c3adf3e746e1d14726926a1988c2093205cefbfb4e3bde6cbacb3368d6f886a70daac190d1725183cad5ffe312ce14042c205924b7cc288a2a62345af6df80f5f7b58e3f9ff6df51fab272880d0e6bf76418fcb18d158df1f73038ff021285c6efcea02995ec228b3ae8588fd158000ee7dd7f73d8d82df934a09b410ea4146e778c46e6addde1f292ce7890d363c379acc4a8c1b5861a8b9d490b9476604f03501567d41a27e9cbc10f10b11d4eed5e38a5b0cab351f86560f0712d35ce935ee40e1db5b40c0539b16a1cb9ff0f92ad22ae13d1c72c8cb577bff0d693c0bbf8a69c05fad7264aaebb75c12929e25bdabe438715ec45feecc34adab2eb3df4ab977dbf4114000a73dc8cba5586c1e06d1a1ae103d2fa1bf9a00f4880745ac8604af20e8b243ab92c7c9942714c7b5f548717d4ae6e2cab28a257c7ff2f5d9b1f2fbab012f4ad24cbeca43c5dcd17d8182fd719cfa5cb56e0ccaa8df70a4567169679ee3d2da8297797ff65b8d17e809bc8970fd694fbeee47559665018db68562a29e6f50a82e7f2d8edd37144b57a6ab9c4b32e6dba6f40fca6a2e4752d0017409220fe5c176d6f242215aaa0413d3894435f68b936052c0d096db24af811f7dd590419e904b131d297ab754dc7c66845b45c564629d29118c5c4905e11eeb678f2844751fec9e4af40c25f48880d5c9d793e0582631962d0ac7f3242b6e63d8247d3023beb9e9969847da8b7f69c66b664fbfa3272e7822fd097afb938801ef5e2bc3ece7b7f569d42aec44249b598095ac8bc252afc2d9b2b45b6ade2d49510cc3363e91776ca64ae72c4231967aebd03b80689ff6f94ebfd311f8ae5589bb623ce60a187028d8336b416b913876cd592652c790c04e432cb684ca168158e469a37d158e68fb9ba653c891e2cef9476734e9ec1230d02650d48da50c5bb7210480453153d0c5a036f2eaff2e12464303d53be13da0954af5d1117bd36181d07346cf544dbb1301465994f1a5af709c54cccecf206fdf5e27de8ba1952363de49c9afa34381c756f8166a804219b8b8b21c439dd6c8a672daad548cf979b5d72054d483d6c3eea61e16d8c8120151ed33312865434510f89dab1b3675b458074d42aa00637ac98ec3c9a96af5bd5b2bd19b4835b4b20e7069e1932950e325c340f459fe26fd9b7a35c547fa909cd92e8a7d21fb9d7f43a154f516df217c4ff2c6c44dc0684634c21a652b7e16b5262b6a727915acd70b28ccbb728717183d25ee42d99672228817d853ca4b7f0bcaca62b38960df41f220182646be6a94c0f5f2696434be5fee9a6a16b05e238eddb593a07aa1e7c1dc8f4916638f55a07cade1e7a71663d5191540505f2964dd1d0b4071b01e133c026897ab5b22a72a11123bc41c76fda09d6e3c5ff2d7f93bce00297caf8b49389191c0275dbd50438dc2dac1010413adbae8943457599fcc02f90c16df67e32984bf3dfa3b884a327f267e75cfb8b15762397355fff7b2db39b34c13a70c9e8d8c56eb0dce8a89e125eb531611672253fc027c8ed61ca925adfc56214d802fbd2ba64129e97368f375fdabbaa1e0b48716dce82e819549e8e8b641866874eee16931cc9560be0618a585562e5e60cca141df53b90097237198d2d179042b4535fb3acc34bea879c95dd78e98f11ad74be73c0744687854e57f903073d1032ab8adae6e7c0e5fb3ad493ff179ab92110f9a0ffb8a82f5c7cc6ed5d434af38d7b11946cbc51b75aabdc287aebd863f860ed7a9bc5f3c3ef0a172794724b02fa7cec6ee42c904ff32b05dd3806ead035b0fd8c784ab278ccf9787919716a23fa5a9f7b0baa6b02bba219c7640db6b2c23f72aca18d1ebe037baced4f34c45ef2891b58917fef7941a16ba837dfcb6ea8e65e4856c558d11a44199d70797b3e82fc8c6d7b0d01acf955ffdcd512aa423431d6349bc1af1fc75bae1a92fd420e525c580b3870464f749a2ef35f8ec86ccefb86f2dfb7500567b624476219f641313db11aac1e6e3507a4935d9c72a772b29e1af3100142e4e4553f7e755af938f9a1bec3b321d2389f4a4d846557d34394a5e7ac81399fa2515dad8b4b26b8f576a1d3866cb6e129a0d05f15c18adca225b5fc9f19a95119a817588243b381d6580782fefcf031da7d2b19665e2ab586f8e96693104f328288d1065f073fb1095c4389f21dee73b7c2d4b4568783f2c0514bfbf38001ad01408d82ddce7f1fa7f692560c27574f3930b48cd0a9910c3428fc5fff1e80ad6f0d0e917e4ff2d8700221ff7a4adca13de5431047498089cc795eab15b0c082aba9c97590ae43092884dc7dca144f7a23b2ff4e0601efe8cd13c87fef40986fb17d283553c489ff824597c0e5b3aca008937a14d978c3206866610de8d3997038c7628468bfa14aba7e85487f15aea879742ba51a3a2f7904817b0f7d569b4b26d72dc5a19ccbdf1221bb390465d7457013dba5f2fe210cc5bf8acfc8b20cb05360ba6d7c3d61dd91057579a9526583e8b63df4c16bc2d53f5b167b53734377b728c5242c6d8b3af83273c44d7ad1253dbd6d74f576a1e8e22a45e489aac60dc03499b21199d287803b72e058afd1c907bd2ca5fdc9a6d30818d41cf1d21b2b2e4347ec2152e4a3f6a1056b442baed0908a12ebc9753ac30e30ffae77b50d456e275dcc29c8a3b4742718d9a6c01bc33e4db380d99e6505db5807792f5722fd8d9f6fec9d3ac63eeb562f11016f2001b162e8d06d339ff8a868a3d017bb1c7dba4cbd078542f401b364f2de78e5e546798ec73f697b69f37eec44c9e430b4be7fc5223638077c2dcb50d98647ed9ceabfc0f621253055389e1db8be08bbc5dcad363813180ce4624df370a57bd72031b807f41809eee4e4903f107889aa955a683de5bc6a2c650bced109da3e85557c17016649897440cedfae2a2045870a73868b6af8b01c2f976f93fdcc51309bffaea083bf83ac7674ad3628020a01f0eb612f05aee9a14b8d3b0f9bd309e203f598595cae3a4c087b9ce007988b835e2159718071e30936341f51baf1cc5638c51832eba443bdbb7405c0230c59b87d1d13cbc0915f48ae0cfc6dbe139076a66c3e422c40862e470a67d7b62e2f921c9f0eb0045710500c0ffaca681e2af45c4a530d6d044115ccc08b0200188f396890e0330457edbc7492885b6a1ede23bae8716f13283817e0493183d0c8c6d05d5e67e80659e5af2fe77e35deae61b56bde70275b019beb3d5cc8bef15989055759092a8c5cd7ab299f6315779f8e28531ece83d2fff69995699d49d07730c9c08c5334d707e6555352f08ae73e961cdc8a9762315de6d128e556fa53b68e5df0ef50690dffecf57a077a12afd1646f85e991af13d70abc767ad8418aff465d69cb1e6d7d791bb57700ae10a455135cb89beeb6e685e894e2185e654644ac825408f9b1f50d3e16353baf88b08bbc3b7174ca3061be5b062bb615d07aafe5bba1d4af762e5d936ac24dab7d42fa49de62ad19219bdddc4b230a40fa78dfd33849ca61a0c986ccf4ca40e793eba6d89b0ca6dea3c3ddf642b24fea9fc4897601213887e14ba0630e56cb9f6094e237f6d21eb140b8638d75a7d8502215e6597e33161b2d2ed0449fece0b1cb8d7a4f7e5bc0e7c059f5c831aea88bb7ef6bc042e6c2d3f0ca0af762b750ca76c02864cdb4805d4955fc384b8df160b938fffa5bf989c0cf85496adb3366e8c79fcf9dae8fb8e7447107eec1da0a469a9b398c09b9fe17776b8df36fc8455bd22bb9849bc970dc74a706ed5c8446bed830f9ec1dd03f1749af9692182c51ac4c2197853871f2a98d6178a9b49ad271d79aba8dbd16d293dfef5b6f968356b5b1a38491f9a13a2e0c145899abe66f2db305ce7da80fcc2ea9938ed7027f425c0bec45261bfd520d5d551d448868d0110aa0456f45b820629f351326a45fbebda8a365001c7d5f7ab421c1ceba08cea3458ec4744485e0cec5a7c8b3898592a2b84030eab5b8861378217fe6115067f2c1d40cb3b80f3bf3ec2837a24cd436f3f5c6bd9f8b3b6821f7190222e7bbf8e49b3f86f8c21c2c7853934bab68230c274f579aa5562a69a11bc1112498380c25ea2128d4e50788d373a148b308613d2fce2a2951df188871ea67521788d9559f3c595c8345282cb5a38c9d6c40bf74c19606c716c8a867a158a79677cb0d734c0002bff57617d25bb78d4e6e23bc14f521a8ff1a0396b881a7a6ea17e6116b9830b0f9d1fbc4cf97ab75301e00bc947fd218291b2633ee83052f8c13c92acda7a24088d78a14f703f26a832379c40858c1865c70d0ca8250d45d8029425a758f28489910a1e12cc59901b53c80f7b43be63fc8a2d6f19f126a937403e693c69d2b88137924702a36ed0efe64b062480bee78aca7b05eddefb7ba1e8a649cbec6c88f4cceb0c3b3497d978c0089b34b59897d778ddad0dd6d20b710b15340832e3d25b118d86c4596cffc15b11188f9c7a354609720a5ef593d69698a61b0fce50f29fa7c4891fc794bf56ec4cee993dc5f54ce1a37d575661bafc4d8ea32202e0a85f1230042693", 0x1000}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="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", 0xea2}], 0x4}, 0x0) 14:13:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xe6, &(0x7f0000000080)=""/230, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) 14:13:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000008980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x200638, 0xe, 0x4000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 14:13:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[{0xf}], 0x10}, 0x0) 14:13:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000030dd"], &(0x7f0000000800)=""/4096, 0x4c, 0x1000, 0x1}, 0x20) 14:13:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000006c0)=""/150, 0x39, 0x96, 0x1}, 0x20) 14:13:10 executing program 3: perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 14:13:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000007000000070000000070000000d0000000000000801000000020000000000000b05000000020000000000000c020000000100000002000006040000000a000000ff0300000f000000070000000200000003000085040000000400000005000000a500000010000000000000000100000003000400000009000000006130"], &(0x7f00000000c0)=""/207, 0x8f, 0xcf, 0x1}, 0x20) 14:13:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000014c0)="6581efa88bf6cc83a2f942b47da12da3fcc6f8bbea65f9d8d1fddc4dff84501ea50a0eea77de998d97affabd3c4922955f3887d77166d4ce36376b1bf68d58871d82206af212765d5f141d", 0x7ffff000}, {&(0x7f0000001540)="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", 0xe76}], 0x2}, 0xe76) 14:13:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xa, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x9, 0x4}, {0x4}, {}, {0x4, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000006c0)=""/150, 0x4e, 0x96, 0x1}, 0x20) 14:13:10 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8971, &(0x7f0000000040)) 14:13:10 executing program 4: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000027400)) socketpair(0x1d, 0x0, 0x0, &(0x7f00000001c0)) 14:13:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000200fedbdf25010000000000000008410000004c001800000000657468"], 0x68}}, 0x0) 14:13:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000240)=@un=@abs={0x1}, 0x80, 0x0}, 0x0) 14:13:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000100)=""/221, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 152.783005] can: request_module (can-proto-0) failed. 14:13:10 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000005c0)="f95f492fda020fa8fe944abacb06e4c3efd771a9e68894b567ca3d7635fe2f8f45a81f23e4fcc8bece9caa76093ca93d6387411b29295cdbc858a8b72ef04f0d793e1d574ae15aa20e66555a7d29491e163cda3b4a446cb7aaf7cdd99e05353b2053eb2c3e79e5518b8afba89da16f75f46543597bb1efe2a04f98bdb8d7b2281eb2c95115b6d1b5349b93", 0x8b}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="eef321e593772cd90aab25879b4eaf43ffc90365cc34621631660406fb739497b77376a95386f5f026d8a22764a1307d9abcf5550ce57afd4e48e364fa29926ceeafeb799fbf7af13d6a", 0x4a}, {&(0x7f0000001700)="2c06b4be1a5f40758fd38cbe4d2d5d33364e88fe20a0735b651dc2b27f918277e4192b1fb179d1547528f28adc6de389879f01676c322cff4eab2cb83b58a7b9e348b461ca5482c3559de1f1fa21a2138e17cb56fc71d34b0690cd3a58ff8eb648d2d922f584922b9c55", 0x6a}, {&(0x7f0000001780)="c829911ed8db47a949eb5371bb1f4bc11b53e6378176863c46a608b44b5599028824ce8dc8171a28652f9e2046e99ce7a41cc62262bd0f9599653fadd3aa13d3194056b9693e88e602f4e13866688fc3454ce2f6ba5d67c22449bdfd346735b9a9acbdfed9e2533186f89273543bcc6dab85d21ad9acbd4dffe00942aa3ce2adc1f35ec52c4c547d9dc8f32d5f39f3c5160744baa138362f8aaf75c1b5d65cb7c74fa08269bc1fcb85bbca59d34f53b207bafbcf17fc139482038ef7957dc4618728985c714420a383f6dc0565547342", 0xd0}, {&(0x7f0000001880)="8f2cecce8c0c5adfa856d9bfe326f5c0ef82f413ea5aa5", 0x17}, {&(0x7f00000018c0)="26e1109418434762bf02a5c1d2cbd6aec5584a5e029e1db1b36853e3702b53ed923d57d992fc21c4159a8615839f04ef44009f4c9e6ba525adf356a1b0653f82eb937a12df221a260eb2d59e6fda941b605da975af8819b9ffc3ae1399c5cec11ed287eda547a13dfd96f00c965a1e8d8b685899bcba2db7aaad433ff8eb3b77717278341880e60022296c3bfafbe2de77b9d00a0bdf9d601be6ac839de44bab41d68e3bf914623033fd0c532746e7fb083caa", 0xb3}, {&(0x7f0000001980)="31058f2b57141d26a29bc082813e639d4fc66886233152f02d7004b657b8022e9066cf708a3dd58a84e8bc566788eccac9d90b0016f98fdc5602b49d57a6b191a9fc1a9cb9", 0x45}, {&(0x7f0000001a00)="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", 0xaab}], 0x9}, 0x0) 14:13:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)={0x19, 0x0, 0x0, 0xd62, 0x0, 0x1}, 0x40) [ 152.840562] can: request_module (can-proto-0) failed. 14:13:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:13:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:13:10 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', r0, &(0x7f00000011c0)='./file0\x00') 14:13:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) 14:13:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x1c, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="69602c03113ba1c5a02b620e894a4519", 0x10}, 0x0) 14:13:10 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) 14:13:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x5, &(0x7f00000000c0)=@framed={{}, [@map_val]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:10 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 14:13:10 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a1, &(0x7f0000000040)) 14:13:10 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f0000000040)) 14:13:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="e98f0cc5ed0836c4e3d90a3dcdf97abeaa69a5eea070453ce192dd0b5fe45f05ff8cc8", 0x23}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000180)="8da4e141e57b15048f3151837acdb8615170892b4a9fb2ecc09e54b1eb3eb0760bb4ec9dc0a0b38f704de69fed6db5c30345660f84506148fe16c1e657896d446330d1c2a589a949036e3cbfe5a8f107e7a757b5b5706cd3b1266a50c635b260df28e69a1173e76d390859065c31b641ad8a9b0b67c6d1779321711f428cde362fce35b0e05819662c6b1c31af80e056360bb9f9e460", 0x96}, {&(0x7f0000001780)="1abb41f56c369b8a905303d5950fcfa8ca62c54751530473d631743c29e822ae4225710ffef5277423329410f29521f0942e4ba17303f4adecf8d51d76c5cb02b95bd14477343154c4e1043999410b73bf6f0be450b112825a7187bff4aa24efff13dafe2a6d8ed8d0d8c9d983eb4d0e80df37c21b9020b89cdfa06efa65242fa5c3ac5e8c0c6493a6595b1e667bd43f96fdf5f457f08e337058ba89e8177e2773685b21b56af53eb4469f55ef245476e2c41e38b895d12369a66e2248e7d843d6cdd75d167e6a75c6395b16a5a950f2e2600a7260844d4f106fa135ee75970ba86470747764ef9bf63663c4f77e3b4b8f89d400bfc267ae46f0fc9817c138ad00142f881e7eab7cecd406d5776576f28c5b3c539d127dd1c44bd315adaddd51951a12e5173a147fe8e2e58553ec3d55656e21066253a2e81670a4bb764ccfc7196a517f9195e36db9fdfed8170dddd2522818dae843156720d696258ddfdcf0ad16d82d9c105de6ef3e69029215241bf940a9871d208aaea5e34da745f79ae3dfa7ed8bc993ade4f16a910d05c2001fb0de31b24a14dfe2eda2a48eff7d102bbf281be12a97c66ea8b19067cb19eba9febc3e4bae60639c561467c7c8e52f6c9a91df18f74f237504aa8ce9384c7709955a47a51578d0dbfef283fac9926aee46944c4822d68f023cad3042e97de5e5f14852de2a3b67350105bab326407d510d76e15d6e032597800895864260c4a7e9bffad87a266653d3a28a76424a169c5cdd217206fef1a6b85e5c47fc1be7e6ab9b76439c58e79e1af449ab56cb7f5ec684b0aee49983701ec751fdd4dc783ae34b19d260e8cbef26b2e15f7ef976f78d931e841084cda6bb23ab2c345c88a652735d2a80a0843317647a92eab5c467406a4fa87c4494ade03af4403d67e82e122b49618fbd409adcc78808d3d0c4ba7a8123a8e77b69a4c4f2db3ecf0af1cf9bca0c6b933c1921e030718412ef09eabcd8bb69b93d3934751fedeab216f3af4cd153faa81807bf54a519864e5c7b1ccc41b8d3b17a0b76345910ea769ed200ec3c88a338b109005af637195967a4594d4c6a08481f791c7ba15aaad87ab65f152bae99f33f278f3dee2bde6e1aa49b74c11c1057e59b2c8c2eb93020923cf9fd674f82f7544d02155a944abd9426904b1b10eea78bf3ded57eb9412a92170ee79b846f704b48ca611a5f68be0d8a784f13d338500c64b8c42c8858c4f4eb0252cae6bb978e5691f18f3959d912ad1ec16559746494206d15fde9ce7e280a2ad56170b2fb1e2daa1e85f56a8c0c2f029964aadaf6722afa97da9f9f15b0a317e3935c0cebfce38a7b5b17681eabfa9ee674f8a97cf023095f4933039a360a022b665fd88943ecde17c2c633e14dfad356395d1c8e56fcf92ae6b31e484f7c2cfbfdf402e8915df819d9e80f6887c99128071db23bfe20b2b2eb5e02324510a3158c981968abbccf30e269238f07e751f1f544a6e816b52c39c9d7632ae52339f5bc66328828c0991e102982c28a81838d49af725887568aaf459c7dc8a37a17d99dfa3a290fc1f5e38f32e081a8e32484c8f9f27396e3c8d2f7a1a2c983b5733849ec4d5eb65f375a4ea3caa3db9148df743cecb989340ff04ed63675c1f859ba37a8f5cd4c333b615fa94099fd86d1ae8610554c7e8f4b716f83ca470547124db3360bc3c26151ac783a1d998ba730aa01176c91b9a29ead27874bc4a7524d11439e784900243a6ddadb1eb85f9d4a6d7a0edc1d1df1cd190c03049bc97c0cfe9f9becdacff0d9c1b2ee86ef0d0af6ae1fa6db7e523521ebf418b7195957645c3573b1ef542000e2237070f13b30cd7bd1f55156a1e031ee1ecd1b3983b7332345efedbef0d60ad2524f26c0a602f07bad9018ad949ff5f32ffb9f21948b6ebf15ede8246287b180e65ef6e56dfcc76443a5425aa22b3c973e3a0a5a3808f9503362ec329b2521b6fdd50fbc6d1e2a35555a4332f9e2ec66137ec35de0d48eaf2ef63441078b496a859894cb9b514375ca255081c02a08b91ba0d4d3b00c6d6c33f681a19448f166d1d842d7d27d962620eb8617287b257d35d1fe12848dfafa91bdaffbe84a942ee780605d72c513b26ab8020d6a6d3a3857a85a46c38973acdd2d09fb4ac70f530e778f10cacb1571a87a925e05c988b3615104369224ed890a2c92d762dcb07c025d366313f83dd854deefa1125e804a15260aa7fc3d5b33dba97e954380f8f4b551af6934560d6d80627e44bbea00f0857098763cd3feee6fb079a90a8db8cedb3e6326ea26b375ddc828e74414399ddfe9903cf6101254fc5d0eee16725c1f0061ca124289f9ef95d94a03e8c85fea8e6100f5e0a713e69b87e36cf39201fd8f96404dde6461d85fa04fbb97913b8f0603613745b32ae16f054e5f42b60d98ebfb217cb6d5903665266917855c1be80773a1c58c45b6e0126d493c765fd57421ff75d9a3cd6d6f377e77382ff73be2041df52156cc7f4a5b5f864f41a5cf99e1984257cc9438f9bc3379888b96397fd6d8bf9458dd19c9a7b43e54c0577600ee7eea8fdec2cfeea177bd4b7a018ad7044e22ddb561098177cd28efc64dcc5a2633df6a4447aad642b8c69b86109904f7b9ec79e54154ad086d3c4d3494abb3df0c60a58032811e944a2fcbde2c78ade79358bd7e4f82e9e88eb77d0745f65c0d50dacb6cc38ce34a4eb3b0ce48607aed1c9b4dc976ac3edf83983bd9f29ab23ab521a7f8d022c177b334770ce88631f82fb7d5d84c2477c547c4b142491221edfde8ce340d186e87b25ff18b7f4d4cd3f6565984b025c4985258053da61319be172f0ee4b67b0b3a56a0421f63c6e9f2e45c55ae327c9b666bbf7ec37861c07a99e991739a414970abe047794a5fea39b56bf2643a016bef3dd40dd17cfd0a5719b09112ef0339b42dcb66cfe6d4abd2ec916f1dd9bd60ac5072a5960e2f725864ac94a3c813743a7ada925d008624038079a3f3b7f488034cb311639664a87c87cab645fbb2fd289bcb4217bc480c05e343f2ca6dbc8c4a272291a88fa97a0a1df76bb5bb28d6c8d830cadb87900b8318f7d709c8f7688cc9e3f731c63c15cc9c85d0a3d7e42da05dc75325dae32023d22b5d7af6be9172f05d3f04c4b7626f5c56a2fb8cc2013fee2e09c67ce7f20a7e39dede466114cb95a17663e79f4eae9d0899e37e9fbb9de35540cd9c91a27abe0c0fb5f79d17931dc393d52160568033323bb9100bdb3cb5265710fe0768c4dcd02e459e7bb04fbf0a23fd87e34be65b3222c8f57067925955596aec65057df8df3dd7c8cf16a7fd6a42c6a55af5aa47c6353d8a48f4de2389a19dd1f0348f4e86026022136ed4c0c91c382c9967bd45d745382cb0b0bc7cd43ea89c153b813b1b23945ec459b166ef8c998dbd368bf07322b4995c5e0307729c923367adc92cfbaccdbe3da0a3f0c8f618a8e1b63f63833c1eb49e392053656a08cbcb34cfb8166b11f884ed9addabfce8d08dc32d8378ab90fc1453dba1bc3c6b7d729ef5c719d4f27e76ab90f76b354fbcd8f442e54aa6a26b29ac637f4670bec4628c6a4aead20f90bc7f3e351e2f33674fcb579b6505e0d7b914cbc895cf7b5c52588637080a87dd87d023016769a02320f566acaa053b5d0c0263aeb195a24bd3b6413db5b7d3eeb909b9eb5e92007d06231cad06c3f452d40a6d48408aa58c8f4cda069d7567ba26ae609ea24d1afe926bcd78e0fa9ca26c841ab50743669717d31d29373c803998a0ee9089a6bba5a76c5432cd2e12979778877dccbf726e388f231c5f91fc71fa09af75ac08abc2a5bf1175c19e75e033771a7e8325f79ecde536b80677f3123da186d365c8006c7348bb9a6f5b66c3f5ad88661fc2b931dd92a7707542194d885e7afe3365cb14f87dbced33cf901b543e83c1c247bddfc85c0d39bc536f99d3b67546767737fbda2e29f01a8ea9f3bd5ddc058943091688729e82f9e0fb9f692b052807999432bec2b5dcda04974adfc6be510a2de588152b73a08b894b9d72d8980424147d419982534ad6983573a956ec0f2c2c2f912081e229bdbcba926a672830db16ac05e30f800c4256857396636486f5b24b226756479ea725981852bb4324d804ca49e3fd2f504b0031f0a12af944eaf39320aa2565336fa4f6e1ae3f76f2bf9265cc64e3d7ea529d1c4466d82c381749da9bf6350e987822c1894f0737e49abc5291068a2a0efe3ea3a4c3f91e5b120d6516a7f583d7bd03b92b1da71378f3b94f766869821a9329dc76ab8b66ed9ac69833c1c1a9b79a008ecdbbf82f4cb8daef9f9507bf9076db080dd3f309dab17f430230a9e73f5c2b862ee1583a8701721496dab5f5172e89dc10f345cdc164721606d1b48aceb1cd820ef570bd2a8759eabe7c5711be462ef4754ad557de74e3d8dfcd04cc3e1ce628f1f2e78c0a3e5f937e5d771c482e9e9474a6352fbd005772fe5e69478917ca340c43b964cbf096d56c17cd03f2a3e383a51ab66af5ba7a509e00243ae4071feeeafa5a1558d6ea719944c7d36bf664f7caec1b87b77d641ff4193eea745fba5742f3c677cf8531486d07c3aeee9215c42d0d69bc3f270153696424b3624a7e783b44b28aa801cdb20d82fc275005cf9b51a4a524e037652788068b85e2ab8f9bd67f5a0113f645883ef2d3376b560fe1c145d677b271af79bd84cbc0c60769ee45af59c76ea3b1ebb64aec44569ac3ef7cdb69bf5a49baa3f22981256a5a48d6646f6d43002630860f838da1bd9d41e8d74c79317f714438b21b8a91ce11b5c7c72bbf1cce56abdeb20df7f5e6cdc5dae64fcfed164e47761cf1fcfa16282a3dfd9fac5d3657948a30c11445218daf1414d2020a6ff8d61eea988b6d8f7bef80f57db3bb8f0937bce921546e117c3c929741e66a4184067c911a26f09028b1f66132144c62ce296a0203994b2ccbe42deda5584d6c81d153b0c44e6255132b2e17e9518e9443f24a37669374ff627b6f19663ef6749c94ee5d32e72f97f5fcb14a901b97e3739d318c6cdd76d87fc7d302afac93185dd0e17f74", 0xe08}], 0x4}, 0x0) 14:13:10 executing program 5: socketpair(0x15, 0x5, 0x0, &(0x7f0000000880)) 14:13:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_ext={0x1c, 0x8, 0x0, &(0x7f00000010c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 14:13:10 executing program 1: perf_event_open(&(0x7f0000000540)={0x0, 0x200005b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:13:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000049c0)={&(0x7f0000004800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x8, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x7}, {0x8}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000048c0)=""/218, 0x4c, 0xda, 0x1}, 0x20) 14:13:10 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f00000005c0)) 14:13:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010063000000000000007000000070000000070000000d"], &(0x7f00000000c0)=""/207, 0x8f, 0xcf, 0x1}, 0x20) 14:13:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:13:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:10 executing program 1: socketpair(0x15, 0x5, 0x2, &(0x7f0000000880)) 14:13:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000100)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x11}, 0x0) 14:13:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000014c0)='e', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f000000f240)={0x0, 0x0, 0x0}, 0x0) 14:13:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:13:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x7, &(0x7f00000000c0)=@framed={{}, [@alu={0x3, 0x0, 0xd}, @jmp, @map_val]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:11 executing program 5: perf_event_open(&(0x7f0000000540)={0x0, 0xb4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:13:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) 14:13:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x12, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x8911, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) 14:13:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:13:11 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x41) 14:13:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x5) 14:13:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x200000000000008c, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x66, &(0x7f0000000200)=""/102, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x78) 14:13:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000049c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xc}]}]}}, &(0x7f00000048c0)=""/218, 0x32, 0xda, 0x1}, 0x20) 14:13:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000540)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 14:13:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[{0x10}], 0xf}, 0x0) 14:13:11 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8947, &(0x7f0000000040)) 14:13:11 executing program 5: bpf$BPF_BTF_LOAD(0x5, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/207, 0x8f, 0xcf}, 0x20) 14:13:11 executing program 0: socketpair(0x18, 0x0, 0x2, &(0x7f0000000080)) 14:13:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000240)=@nfc, 0x80, 0x0}, 0x0) 14:13:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x7, &(0x7f00000000c0)=@framed={{}, [@alu={0x3}, @initr0, @jmp]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:13:11 executing program 5: socketpair(0x18, 0x0, 0x200, &(0x7f0000000000)) 14:13:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0xc0) 14:13:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x42) 14:13:11 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8937, &(0x7f0000000040)) 14:13:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x0, 0x800}, 0x40) 14:13:11 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 14:13:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x95fa2d8362cdb969) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x3, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 14:13:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000001c380)={0x0, 0x0, 0x0}, 0x0) 14:13:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x50, 0x10, 0x0}, 0x95) [ 154.115089] hrtimer: interrupt took 57553 ns 14:13:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0xa, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x9}, {0x4}, {}, {0x1}]}, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000006c0)=""/150, 0x5a, 0x96, 0x1}, 0x20) 14:13:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x7, &(0x7f00000000c0)=@framed={{}, [@alu, @jmp, @map_val]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f00000006c0)=""/150, 0x36, 0x96, 0x1}, 0x20) 14:13:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000100)=""/221, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='i', 0x1}, 0x0) 14:13:11 executing program 3: r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 14:13:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xe6, &(0x7f0000000080)=""/230, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:11 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 14:13:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0xffffffff, 0x4) 14:13:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000001040)='9', 0x1, 0x0, &(0x7f0000001140)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 14:13:12 executing program 0: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffff05) 14:13:12 executing program 1: unshare(0x20400) 14:13:12 executing program 3: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 14:13:12 executing program 4: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xfffffffffffffff5, 0x0, {{0x1ff, 0x3, 0x0, 0xffffffffffffffff}}}, 0x28) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 14:13:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0xffffffff, 0x4) 14:13:12 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x10, r0, 0x0) 14:13:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0xffffffff, 0x4) 14:13:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x40}}) 14:13:12 executing program 3: syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x40) 14:13:12 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x7) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) 14:13:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0x87e}}, 0x48) 14:13:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x10, 0x0) 14:13:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:13:12 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) 14:13:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0xffffffff, 0x4) 14:13:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 14:13:12 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x400}) 14:13:12 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x1ff) 14:13:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) 14:13:12 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000100)) 14:13:12 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 14:13:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 14:13:13 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 14:13:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) 14:13:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000740), 0x4) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:13:13 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000100)) 14:13:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:13:13 executing program 1: syz_open_dev$video4linux(&(0x7f0000000740)='/dev/v4l-subdev#\x00', 0xff, 0x0) 14:13:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000600)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 14:13:13 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="cb"}) 14:13:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x69) 14:13:13 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa05c0, 0x0) 14:13:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1) close(r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9=?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa7\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82\xe2?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', &(0x7f0000001980)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`\xe2qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb']) 14:13:13 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000001380)={0x1, {0x0, 0x0, 0x0}}, 0x48) 14:13:13 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xc, 0x0, 0x0) 14:13:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:13:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, 0x0, 0x700}}) 14:13:13 executing program 1: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) 14:13:13 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)) 14:13:13 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000300)={0x0, 0x9}) 14:13:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:13:13 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000180)) 14:13:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1) close(r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9=?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa7\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82\xe2?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', &(0x7f0000001980)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`\xe2qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb']) 14:13:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0xffff}}, 0x18) 14:13:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1) close(r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9=?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa7\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82\xe2?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', &(0x7f0000001980)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`\xe2qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb']) 14:13:13 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}]}, 0x38}}, 0x0) 14:13:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:13:13 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') 14:13:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1) close(r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9=?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa7\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82\xe2?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', &(0x7f0000001980)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`\xe2qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb']) 14:13:13 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 14:13:13 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0x0, 0x4a}, 'port0\x00'}) 14:13:13 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x3) 14:13:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0xffffffffffffffff, &(0x7f0000000000)) 14:13:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000600)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 14:13:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:13:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000000)=@phonet, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/64, 0x40}, 0x0) 14:13:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="240000001a0003041dfffd946f6105000200000a1f000003001108000800020040000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238cfa47e23f7efbf", 0x4a}], 0x1}, 0x0) 14:13:13 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x410600) 14:13:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 14:13:14 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000540), 0x48) 14:13:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000040)="d1") ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 14:13:14 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x20801, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000100)) 14:13:14 executing program 5: rt_sigaction(0x15, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 14:13:14 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x3f}}) 14:13:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 14:13:14 executing program 0: rt_sigaction(0x15, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 14:13:14 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 14:13:14 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x12, 0x0, 0x0) 14:13:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', 0x0}) 14:13:14 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000540)) 14:13:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000100)) 14:13:14 executing program 1: r0 = getpid() waitid(0x3, r0, 0x0, 0x2, 0x0) 14:13:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}}, 0xa0) 14:13:14 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif=@rfm={0x25, 0x3, "66756a3310828856653603070c4c1be4"}, 0x80, 0x0}, 0x0) 14:13:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1}}) 14:13:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 14:13:14 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d99a0d7"}, 0x0, 0x0, @planes=0x0}) 14:13:14 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000280), 0xa) 14:13:14 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif=@rfm={0x25, 0x3, "66756a3310828856653603070c4c1be4"}, 0x80, 0x0}, 0x0) 14:13:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000001200)={0xb, @raw_data="ad1b5415d366bcb7725e8e23370ccffffe4bffe1084ea4abcc3a03cd4732d3b8047a05fbeab4f0079c7c930b2538fdf417b1931e3c2818e5c08d172366f8e655bddd5b4b88f8459e1fa87e3ff7d8aab2a9af2de5abd5c0a076df1102a29dea15bd44112a3196165207b247c045856d6e84c7b000ffd7d86172394176c8943277041910f5ac2b563ebbc751644a308faf75a203e880abd77a98a588410a5ea74d6754003303593ffa12bf2fc5ec36f63ce15c55cb62c80e4199467e62fa43e3caafc5334074ae5d7d"}) 14:13:14 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000300)) 14:13:14 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{}, {0x6}}) 14:13:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 14:13:14 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif=@rfm={0x25, 0x3, "66756a3310828856653603070c4c1be4"}, 0x80, 0x0}, 0x0) 14:13:14 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x8, 0x0, 0x0) 14:13:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 14:13:14 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 14:13:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 14:13:14 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x7e) 14:13:14 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif=@rfm={0x25, 0x3, "66756a3310828856653603070c4c1be4"}, 0x80, 0x0}, 0x0) 14:13:14 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 14:13:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000180)=0x1) 14:13:14 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x1, @pix_mp}) 14:13:14 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000002c0)={0x77359400}, 0x10) 14:13:14 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockname(r0, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000001c0)=0xa03c6626) 14:13:14 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002140)='/dev/zero\x00', 0x1, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 14:13:14 executing program 0: semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000080)=""/196) 14:13:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x901001, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 14:13:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 14:13:15 executing program 5: setresuid(0x0, 0xee00, 0xee01) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000006440)='/proc/thread-self\x00', 0x1, 0x0) 14:13:15 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000100)="0000040000000000423605af9d59f90582cca8d46fd7c0816e59c6b2a9242ca6220bf7d3f7c022ea9a87f3b2715a8b8acf8b1c4a2d8ed538d649874c2fb64235a9ffe34031a16fb26e0c1b82db4c15ac57d06d4d43ba0efd401968f7f4dab0b9a8f47e01ca9f71ca7e5161586f0f3a3e58eae4c062a361396784a0503463a7d71f47debf7ca1c36f17b88fb551e81d51a0456e211f4c68fe47601ef9b9fddecd23d0cb93824dcbeb3fb6f993cc52adbd73f7c31864b6e69ba9d78080099d65", 0x0, 0x20004804, 0x0, 0xff10) 14:13:15 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'lo\x00', @ifru_flags}) 14:13:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xc4101, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 14:13:15 executing program 3: setresuid(0xee00, 0xee00, 0x0) 14:13:15 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x3000) 14:13:15 executing program 4: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 14:13:15 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f00000000c0)) 14:13:15 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 14:13:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x101002, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 14:13:15 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002600)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 14:13:15 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x4048078, 0x0, 0x0) 14:13:15 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x129302, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 14:13:15 executing program 2: setresuid(0xee00, 0xee00, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 14:13:15 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50}, 0xfffffffffffffcd4) 14:13:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0xffffffffffffff2c) 14:13:15 executing program 3: stat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)) 14:13:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 14:13:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002140)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x0) 14:13:15 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000040)="cc", 0x1, 0x0, 0x0, 0x0) 14:13:15 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000080)=""/186) 14:13:15 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x4000080, 0x0, 0x44) 14:13:15 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) 14:13:15 executing program 5: setresuid(0x0, 0xee01, 0x0) 14:13:15 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x44) 14:13:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 14:13:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002140)='/dev/zero\x00', 0x1, 0x0) write$tun(r0, 0x0, 0x0) 14:13:15 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000400)={0x33, 0x6, 0x0, {0x0, 0x0, 0xa, 0x0, '\xdb\xa5\xc0AgY\xa2uf\x0f'}}, 0x9aff39ab902650a5) 14:13:15 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000100), 0x0, 0x2000e885, 0x0, 0xfffffffffffffea5) 14:13:15 executing program 5: setresuid(0x0, 0xee00, 0xee01) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:13:15 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockname(r0, 0x0, &(0x7f00000001c0)) 14:13:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 14:13:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 14:13:15 executing program 3: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 14:13:15 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:13:15 executing program 5: shmget(0x1, 0x1000, 0x80, &(0x7f0000ffe000/0x1000)=nil) 14:13:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x0) 14:13:15 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000040)="eb", 0x1, 0x20000840, 0x0, 0x0) 14:13:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 14:13:15 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x8080, 0x0) 14:13:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x101002, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x2d) 14:13:15 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 14:13:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x41, 0x0) write$tcp_mem(r0, 0x0, 0x0) 14:13:15 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 14:13:15 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x24c040, 0x0) 14:13:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 14:13:16 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000080)='\a', 0x1, 0x24040040, 0x0, 0x0) 14:13:16 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 14:13:16 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000008c0)) 14:13:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0xd, 0x0, &(0x7f00000007c0)) 14:13:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x8, 0x0, &(0x7f00000007c0)) 14:13:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x6d, &(0x7f0000000780), &(0x7f00000007c0)=0x8) 14:13:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x508, 0x1}, 0x40) 14:13:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0xb, 0x0, &(0x7f00000007c0)) 14:13:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x70, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x70}}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)=""/116, 0x74}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x3, &(0x7f00000002c0)=""/163, 0xa3}, 0x0) 14:13:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7a, 0x0, &(0x7f00000007c0)) 14:13:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x1, &(0x7f0000000640)=@raw=[@jmp], &(0x7f0000000680)='GPL\x00', 0x2, 0xe6, &(0x7f00000006c0)=""/230, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:16 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f00000000c0)='GPL\x00', 0x5, 0xf0, &(0x7f0000000100)=""/240, 0x0, 0x13, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:16 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x200, 0x0) 14:13:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f00000001c0)=0x10) 14:13:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x18, 0x0, &(0x7f00000007c0)) 14:13:16 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 14:13:16 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x488080, 0x0) 14:13:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0xc, 0x0, &(0x7f00000007c0)) 14:13:16 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e2, &(0x7f0000000140)='\"') 14:13:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000001c0)=""/164, 0x2e, 0xa4, 0x1}, 0x20) 14:13:17 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f0000000440)) 14:13:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:13:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001600)=[{&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001980)=[{0x0}, {&(0x7f00000000c0)='|', 0x1}, {&(0x7f0000000180)='w', 0x1}], 0x3}], 0x1, 0x200000d0) 14:13:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x350, 0x0, 0x350, 0x0, 0x280, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@private0, @rand_addr=' \x01\x00', [], [], 'dummy0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x540) 14:13:17 executing program 2: socket(0x25, 0x1, 0x1) 14:13:17 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x105040, 0x0) 14:13:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x83, 0x0, &(0x7f00000007c0)) 14:13:17 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 14:13:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000010000104000000ffffff0000b2780004", @ANYRES32=r1, @ANYBLOB="00000000001f0c20540012801100018062725aad329d0000000076abf3a188023c0005800500190002000000050001"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 14:13:17 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x0, 0xee00}}) 14:13:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 159.738832] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 14:13:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:13:17 executing program 1: semget(0x0, 0x2, 0x20) 14:13:17 executing program 5: syz_emit_ethernet(0xc6, &(0x7f0000000100)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev, {[@timestamp_addr={0x44, 0x4, 0x87}, @timestamp={0x44, 0x4}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "5ca4304fe9c797c6ee0b54ce20b7e094c3750fbf8890d0d9f661ac7f85db16a9", "21a455f64f5c09f616a027548904d792ca6d9e61d92231a065fab2b261605b983c449dd0f58c3e05afd9b41e1c87537e", "ef5a24d71a8e0e2f6adbb55c22f942f5c8e669e414d79f8948db8d5c", {"922577826da392231613799aaecad8c2", "a9e2cbc4ac7aad75b04a83e192a795e6"}}}}}}}, 0x0) 14:13:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) ioctl$BTRFS_IOC_INO_PATHS(r1, 0x541b, 0x0) [ 159.791792] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.824800] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.831319] bridge0: port 1(bridge_slave_0) entered forwarding state 14:13:17 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) [ 159.866511] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:13:17 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) [ 159.958343] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.977934] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.000694] bridge0: port 1(bridge_slave_0) entered blocking state 14:13:17 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x20fff000, 0x0, 0x11, r0, 0x0) 14:13:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="a4", 0x1}, {&(0x7f0000000280)="8c19e9e780d08a2857231cc70db248563a9fdbe62971b5b16787", 0x1a}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1}, 0x802) [ 160.007238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.071806] bond1: Enslaving veth3 as an active interface with an up link [ 160.112541] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.139779] bond2 (uninitialized): Released all slaves [ 160.171101] bond1: Enslaving veth5 as an active interface with an up link 14:13:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 14:13:17 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 14:13:17 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 14:13:17 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0xfffffffffffffffe, 0x45) 14:13:17 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 14:13:17 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200, 0x0) acct(&(0x7f0000000080)='./file0\x00') 14:13:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/205, 0xcd}, 0x2) sendmsg$unix(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)="a4", 0x1}], 0x1}, 0x0) 14:13:18 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x841) 14:13:18 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x100, &(0x7f0000000040), 0x4) 14:13:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/202, 0xca}, 0x0) execve(0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)="a4", 0x1}], 0x1}, 0x0) 14:13:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 14:13:18 executing program 0: open(&(0x7f0000000100)='.\x00', 0x2, 0x0) 14:13:18 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x18, 0x1}, 0xc) 14:13:18 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000), 0xc) 14:13:18 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)) 14:13:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)='-', 0x1) 14:13:18 executing program 2: open(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:13:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 14:13:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:13:18 executing program 3: link(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)='./file0\x00') 14:13:18 executing program 4: setitimer(0x0, &(0x7f00000000c0)={{}, {0x40, 0xcf}}, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x1000}}, &(0x7f0000000040)) 14:13:18 executing program 2: setitimer(0x0, &(0x7f0000000080)={{0x80000001}, {0x66ad}}, 0x0) 14:13:18 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 14:13:18 executing program 3: readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/202, 0xca}, {&(0x7f00000004c0)=""/177, 0xa2}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/156, 0x9c}, {&(0x7f0000000440)=""/71, 0xfffffffffffffffb}], 0x5) 14:13:18 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000180)='./file1\x00', 0x200, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00') 14:13:18 executing program 4: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) 14:13:18 executing program 1: unlinkat(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:13:18 executing program 0: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 14:13:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080)="5df4164c1b8b5db52dc75b5526fb972e72e0c15f31e8de2fb1a6ca9c9022a9cef19f1d486b6fa09a46a8d0e877643af858052c29654d85c5d4b13c5d3c7885069280d98d094ca2fd419a7f82ea22eefb8493fc53aef1892efc985986830165a272c6d72636a289b4b840d0e04b5d51c9aaad21238bbc5fb7374d279518610548889b3981e7f06335ba18860926bcb8ae62", 0x91) 14:13:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001600)=[{&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001980)=[{&(0x7f00000000c0)='|', 0x1}, {&(0x7f0000000180)='w', 0x1}], 0x2, &(0x7f0000000480)=[@init={0x18, 0x84, 0x0, {0x0, 0x7, 0xed00, 0x9}}], 0x18}], 0x1, 0x200000d0) 14:13:18 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) 14:13:18 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 14:13:18 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 14:13:18 executing program 0: pipe2(&(0x7f0000001640), 0x400004) 14:13:18 executing program 3: socketpair(0x23, 0x0, 0x7, 0x0) 14:13:18 executing program 5: syz_mount_image$qnx4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='user.incfs.metadata\x00', 0x0, 0x0) 14:13:18 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x0}) 14:13:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800b00010065727370616e000038000280040012"], 0x70}}, 0x0) 14:13:18 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20444, 0x0) 14:13:18 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, 0x0) 14:13:18 executing program 3: syz_mount_image$tmpfs(&(0x7f0000002400)='tmpfs\x00', &(0x7f0000002440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=ANY=[]) 14:13:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000180)={0x0, "63dfe804d610e018ae7485cc746a9140034393161d9d891d25fa2c9e9b7658692f9e3630d26e0eb04237ea1a60ec7562c634618d36f745a28752e7c72a6a5693"}, 0x48, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x9, r1, r0) [ 161.214174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:13:18 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) [ 161.271896] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 14:13:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x40, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x40}}, 0x0) 14:13:19 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x733483, 0x0) listxattr(0x0, &(0x7f0000000300)=""/125, 0x7d) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 14:13:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) 14:13:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800b00010065727370616e0000380002800400120005001600020000000600030000080000060018"], 0x70}}, 0x0) 14:13:19 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[], 0x116) [ 161.754982] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 161.763869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:13:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000008c0)={'batadv_slave_1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000a00)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}, 0x0) 14:13:19 executing program 1: setfsuid(0xee01) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc4382, 0x0) 14:13:19 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)={[{@sunit={'sunit'}}, {@inode64='inode64'}, {@pqnoenforce='pqnoenforce'}]}) 14:13:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800b00010065727370616e0000380002800400120005001600020000000600030000080000060018"], 0x70}}, 0x0) 14:13:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 14:13:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f00000001c0)) 14:13:19 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x733483, 0x0) listxattr(0x0, &(0x7f0000000300)=""/125, 0x7d) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') [ 162.121947] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.151971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.183268] XFS (loop5): Invalid superblock magic number 14:13:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write(r0, 0x0, 0x0) 14:13:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800b00010065727370616e0000380002800400120005001600020000000600030000080000060018"], 0x70}}, 0x0) 14:13:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000140)) 14:13:19 executing program 4: pipe(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 14:13:20 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 14:13:20 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x81) 14:13:20 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x733483, 0x0) listxattr(0x0, &(0x7f0000000300)=""/125, 0x7d) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 14:13:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800b00010065727370616e0000380002800400120005001600020000000600030000080000060018"], 0x70}}, 0x0) 14:13:20 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006540)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) 14:13:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, &(0x7f0000000280), 0x80000) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000002c0)={0x0, 0x0, 0x401}, 0xc) [ 162.473077] audit: type=1804 audit(1611843200.093:2): pid=12455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir844230735/syzkaller.CJJQS7/175/file0" dev="sda1" ino=15963 res=1 14:13:20 executing program 1: creat(&(0x7f0000000200)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x101) 14:13:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = geteuid() fchown(r0, r1, 0x0) [ 162.593772] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 14:13:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x60) 14:13:20 executing program 2: pipe(&(0x7f0000002240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) [ 162.632836] audit: type=1804 audit(1611843200.253:3): pid=12471 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir597134564/syzkaller.2NQVkj/177/file0" dev="sda1" ino=15954 res=1 [ 162.653994] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 14:13:20 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$char_usb(r0, 0x0, 0x0) 14:13:20 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x733483, 0x0) listxattr(0x0, &(0x7f0000000300)=""/125, 0x7d) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 14:13:20 executing program 1: creat(&(0x7f0000000200)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x8c) 14:13:20 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') dup3(r1, r0, 0x0) 14:13:20 executing program 5: timer_create(0x3, &(0x7f00000003c0)={0x0, 0x17, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) 14:13:20 executing program 4: pipe(&(0x7f0000002240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) [ 162.827707] audit: type=1804 audit(1611843200.453:4): pid=12489 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir597134564/syzkaller.2NQVkj/178/file0" dev="sda1" ino=15960 res=1 14:13:20 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r0) 14:13:20 executing program 1: pipe(&(0x7f0000002240)={0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:13:20 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$tcp_mem(r0, 0x0, 0x0) 14:13:20 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 14:13:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x4000) 14:13:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @multicast2}}) [ 162.974423] audit: type=1804 audit(1611843200.583:5): pid=12499 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir844230735/syzkaller.CJJQS7/178/file0" dev="sda1" ino=15960 res=1 14:13:20 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x242800, 0x0) 14:13:20 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000002080)='/dev/net/tun\x00', 0x200, 0x0) 14:13:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}], 0x1, 0x4000) 14:13:20 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) dup(r0) 14:13:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 14:13:20 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) [ 163.122229] audit: type=1804 audit(1611843200.583:6): pid=12499 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir844230735/syzkaller.CJJQS7/178/file0" dev="sda1" ino=15960 res=1 14:13:20 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000c40)=0x0) timer_gettime(r0, &(0x7f0000000000)) 14:13:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x44, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f00000000c0)=@add_del={0x2, 0x0}) 14:13:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="10024e22ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00"/136, @ANYRES32=0x0, @ANYBLOB="05"], 0xa0) 14:13:20 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000100)) 14:13:20 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, &(0x7f0000000200)) 14:13:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x0, 0x3}, 0x8) 14:13:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "b94e"}, &(0x7f0000000000)=0xa) 14:13:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) fchown(r1, 0xee00, 0xffffffffffffffff) 14:13:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000), 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa37bb8100000086dd60010008000c1100fe800000000000000000000000000000ff02000000000000000000000000000100000e22"], 0x0) 14:13:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000280), 0x10) 14:13:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140)={0x0, 0x0, 0x3}, &(0x7f0000000180)=0x18) 14:13:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000), 0x8) 14:13:21 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000001200)={&(0x7f0000000000)=@file={0xa}, 0xa, &(0x7f0000001180)=[{&(0x7f0000000040)="876ac068c8a0d2c1fa674b1bbe508319a872445d7f6c62b805324e5b2ab51a7d6955b7e2e421c46b939732130230a453a333436a7b7f6c2a346862fcb92d7a0c4f4cf54812503a90fefadfe4570af9b865981f5bed120b309901c985151ca732f62ea0842283781d6021332eae", 0x6d}, {&(0x7f00000000c0)="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", 0xf48}], 0x2}, 0x0) 14:13:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 14:13:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x326, 0x3ff, 0x4}, 0x10) 14:13:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 14:13:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000001600), &(0x7f0000001640)=0x10) 14:13:21 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)=ANY=[], 0x58) 14:13:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 14:13:21 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000080)={0x8000, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 14:13:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000540)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) listen(r1, 0x0) 14:13:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)=0x8c) 14:13:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000800)={0x0, @in, 0x64, 0x0, 0x10c, 0x0, 0x40}, 0x98) 14:13:21 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000200)) 14:13:21 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x27, 0x0, &(0x7f0000000200)) 14:13:21 executing program 0: setgroups(0x1, &(0x7f0000000240)=[0xffffffffffffffff]) setgid(0x0) 14:13:21 executing program 5: recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/4088, 0xfffffffffffffff3, 0x0, &(0x7f0000001900)=@in6={0x0, 0x1c, 0x3}, 0xfffffffffffffebe) 14:13:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000004c0), 0x8) 14:13:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004dd) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 14:13:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x100}, 0x8) 14:13:21 executing program 5: r0 = socket(0x1c, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c1c4e2000000000000000dda768655cfb490cffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a88efbd6f0000000000000000000000000000000000000000000000000000000000000000000000000000070000000000", @ANYRES32=r1], &(0x7f0000000040)=0x98) 14:13:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000004c0)={0x0, 0x0, 0x1, '$'}, 0x9) 14:13:21 executing program 3: fcntl$lock(0xffffffffffffffff, 0xf, 0x0) 14:13:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 14:13:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 14:13:21 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@mcast1}, 0x14) 14:13:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 14:13:21 executing program 4: setgroups(0x221, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0]) 14:13:21 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@rand_addr=' \x01\x00'}, 0x14) 14:13:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r0, 0x0, 0x61, 0x0, 0x0, 0x0) 14:13:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000540)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)=ANY=[], &(0x7f0000001700)=0x8) 14:13:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000004c0)={0x0, 0x4865, 0x1, '$'}, 0x9) 14:13:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x100) 14:13:22 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f00000000c0)={0x0, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 14:13:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000400), &(0x7f00000001c0)=0x94) 14:13:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) read(r0, &(0x7f0000000040)=""/163, 0xa3) 14:13:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) listen(r0, 0x0) 14:13:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 14:13:22 executing program 0: setgroups(0x221, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0]) setgid(0x0) 14:13:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 14:13:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:13:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000000c0)=""/12}], 0x3) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004dd) r3 = socket(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r1, 0x0) 14:13:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[], 0xa0) 14:13:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f0000000140)=0x98) 14:13:22 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom(r1, 0x0, 0x0, 0x40082, 0x0, 0x0) 14:13:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x81}, 0x8) 14:13:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000540)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 14:13:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x3ff, 0x4}, 0x10) 14:13:22 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7) 14:13:23 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000000200)) 14:13:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 14:13:23 executing program 2: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000240)=""/139) 14:13:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x1}, 0xa0) 14:13:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r2, &(0x7f0000000300)={0x10, 0x2}, 0x10) dup2(r1, r2) 14:13:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000001980), &(0x7f0000001a40)=0xa0) 14:13:23 executing program 3: r0 = socket(0x1c, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c1c4e2000000700000000000000cd93052499b2d9786fb17182ef5e897f2a5838196600000000000000ffffffffffff00"/128, @ANYRES32=r1], &(0x7f0000000040)=0x98) 14:13:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000), 0x8) 14:13:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000140)=0x18) 14:13:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000000c0)=""/12}], 0x3) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004dd) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 14:13:23 executing program 4: setgroups(0x0, 0x0) setgid(0x0) 14:13:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x8c) 14:13:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000200)=0x98) 14:13:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000140)=0x10) 14:13:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x188, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)='y', 0x1, 0x181, 0x0, 0x0) 14:13:24 executing program 3: setgroups(0x40000000000001ef, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0]) setgid(0x0) 14:13:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100, &(0x7f0000000100), 0x4) 14:13:24 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f0000000100)) 14:13:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r2) 14:13:24 executing program 3: connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 14:13:24 executing program 0: r0 = socket(0x1c, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080)=ANY=[@ANYBLOB="1c1e4e200000000000000000000100000000ffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a4d0700000000000000000000c3"], &(0x7f0000000040)=0x98) 14:13:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x14) 14:13:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000540)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) 14:13:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000040)={0x3, 0x81, 0x101}, 0x8) 14:13:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a80)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000080)="ad", 0x1}], 0x1, &(0x7f00000005c0)=[{0x10}], 0x10}, 0x0) 14:13:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}, 0x14) 14:13:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 14:13:24 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 14:13:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 14:13:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)="7143f4608130ee7a2accdeb8d4656aade3c6731711c19d2d1cf06860139b845e11d88128745bef0da48aabc05d32cd4854faf0c944b48b4f6adac1c4083512c0d7ec433ae60c7b2b03d0180ceeb474a92f24997f21a9392c68f848a2072ec7b2f2537d97be440fd5143283e913c3a261d0ca15dfdfabdecca00baf5bcd92177aadb90d5a6e7105cc54bfa6bee3ee0cc0357c9fd64de01241839417e7fcdde0", 0x9f}, {&(0x7f0000000180)="2a48b1fe507272165e58d6f083d1a21c325f6a218746029dbe774984c1176922186d571a3ee0fe4a538d96fb753c7bb0243302fbf7f3b909a35c", 0x3a}, {&(0x7f0000000400)="100bda8da93bfbae1986daad10c7e5e81c14e9a930d808dbfba660b09b6f7d45377e69e393b99fc61009c013188fcc407fba0d7f73ef84db9dc483411f2ae547cfcdd1f88415c56fae977ff4", 0x4c}], 0x3}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000040)='[', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x8) 14:13:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)=ANY=[], 0xc) 14:13:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 14:13:25 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000080)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 14:13:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:13:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x44, 0x0, &(0x7f0000000100)) 14:13:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x94) 14:13:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000280)) 14:13:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000001680)=ANY=[@ANYBLOB=']'], 0x4) 14:13:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:13:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000080)) [ 167.572031] sctp: [Deprecated]: syz-executor.3 (pid 12913) Use of int in max_burst socket option deprecated. [ 167.572031] Use struct sctp_assoc_value instead 14:13:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 14:13:25 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 14:13:25 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 14:13:25 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 14:13:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:13:25 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @random="f8b58d6102fd", @val, {@ipv4}}, 0x0) 14:13:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1001, &(0x7f0000000100), 0x10) 14:13:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r1, r0) recvfrom$unix(r1, &(0x7f0000000080)=""/242, 0xf2, 0x0, 0x0, 0x0) 14:13:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0xa) 14:13:25 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @random="f8b58d6102fd", @val, {@ipv4}}, 0x0) 14:13:25 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 14:13:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:13:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00012ec3"], 0xa) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 14:13:25 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000001140), &(0x7f0000000000)=0x1002) 14:13:25 executing program 0: mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 14:13:25 executing program 2: syz_emit_ethernet(0xae, &(0x7f0000000380)={@random="dfcb6480f6ec", @random="180b513b0597", @val, {@ipv6}}, 0x0) 14:13:25 executing program 1: clock_getres(0x0, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 14:13:25 executing program 3: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000080)) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 14:13:25 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="dfcbe6a405c8ffffffffffff86dd60590dc800380000fe8000000000dd2900000000000000bbff0200000000000000000000000000013c00000000000000000100000000000089"], 0x0) 14:13:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="f8b58d6102fd", @val, {@ipv4}}, 0x0) 14:13:25 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="f8b58d6102fd", @val, {@ipv4}}, 0x0) 14:13:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() r2 = getpgrp(0x0) fcntl$setown(r0, 0x6, r2) fcntl$setown(r0, 0x6, r1) 14:13:25 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 14:13:25 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 14:13:25 executing program 3: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 14:13:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x8, &(0x7f0000000100), 0x10) 14:13:25 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ea8000/0x2000)=nil) shmat(r0, &(0x7f0000faa000/0x4000)=nil, 0x0) 14:13:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000080)=""/242, 0xf2, 0x0, 0x0, 0x0) 14:13:25 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 14:13:25 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x3, 0x0) 14:13:25 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 14:13:25 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @random="f8b58d6102fd", @val, {@ipv4}}, 0x0) 14:13:26 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 14:13:26 executing program 1: syz_emit_ethernet(0xb9, &(0x7f0000000000)=ANY=[], 0x0) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4) 14:13:26 executing program 0: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 14:13:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1002, &(0x7f0000000100), 0x10) 14:13:26 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) listen(r0, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x2}, 0xc) 14:13:26 executing program 3: truncate(&(0x7f00000000c0)='./file1\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file2\x00', 0x0, 0x0) 14:13:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}) 14:13:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 14:13:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x10, &(0x7f0000000100), 0x10) 14:13:26 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000040)={@empty, @empty, @val, {@ipv6}}, 0x0) 14:13:26 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x100000001}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000240)={0x0, 0x0, 0x100000000000000, 0x100000001, 0xffffffffffffffff}) 14:13:26 executing program 4: syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) 14:13:26 executing program 3: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 14:13:26 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x6cf6}}, 0x0) 14:13:26 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 14:13:26 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) 14:13:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x2000, &(0x7f0000000100), 0x10) 14:13:26 executing program 4: syz_emit_ethernet(0xb9, &(0x7f0000000000)=ANY=[], 0x0) mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x4) 14:13:26 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 14:13:26 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 14:13:26 executing program 1: socketpair(0x1, 0x1, 0x1, &(0x7f0000000280)) 14:13:26 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 14:13:26 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @random="0000fbffffff", @val, {@ipv4}}, 0x0) 14:13:26 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 14:13:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:13:26 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 14:13:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 14:13:26 executing program 5: setitimer(0x0, &(0x7f0000000040)={{}, {0x1000, 0x6cf6}}, 0x0) setitimer(0x0, 0x0, &(0x7f0000000140)) 14:13:26 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 14:13:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x4, &(0x7f0000000100), 0x10) 14:13:26 executing program 4: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 14:13:26 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6052957500140000fe800000bbff010000000000000000000000000001"], 0x0) 14:13:26 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@random="dfcbe6a405c8", @random="18093f00ccff", @val, {@ipv6}}, 0x0) [ 169.089863] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 14:13:26 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 14:13:26 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 14:13:26 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="00fc9800ffff", @val, {@ipv4}}, 0x0) 14:13:26 executing program 4: mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x4, 0x1011, 0xffffffffffffffff, 0x0) 14:13:26 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@local, @remote, @val, {@ipv4}}, 0x0) 14:13:26 executing program 0: syz_emit_ethernet(0x2b, &(0x7f0000000040)={@local, @random="f8b58d6102fd", @val, {@ipv4}}, 0x0) 14:13:26 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="00fc9800ffff", @val, {@ipv4}}, 0x0) 14:13:26 executing program 5: syz_emit_ethernet(0x73, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv4}}, 0x0) 14:13:26 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @broadcast, @val, {@generic={0x8863}}}, 0x0) 14:13:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002780)={0x0, 0xa, 0x0, 0x0, 0x0, 0x78}, 0x10c) 14:13:27 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time\x00') 14:13:27 executing program 1: open$dir(&(0x7f0000000140)='./file0\x00', 0x8840, 0x9f) 14:13:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40090) 14:13:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x40) 14:13:27 executing program 3: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0xf, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000081}, 0x8000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/udp6\x00') sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0xf, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}]}, 0x4c}}, 0x4000) r1 = fcntl$getown(r0, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, 0x3e9, 0x100, 0x70bd2d, 0x25dfdbfe, {0x8, 0x1, 0x0, r1, 0xfffffff7, 0x5, 0x4, 0x4, 0x0, 0x7a13}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x40084) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000003c0)={{0x0, 0xfff, 0x7, 0xffffffff, 0x1000, 0x1, 0x0, 0x0, 0x5, 0x8a, 0x2f3, 0xffffffffffffffe0, 0xfff, 0x8, 0x1}, 0x20, [0x0, 0x0, 0x0, 0x0]}) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, &(0x7f00000004c0)=0x10) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, 0x0, 0x9, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000840}, 0x4) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, 0xe, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0xc0040) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x3, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x93}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000880)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008050}, 0x24040800) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000980), &(0x7f00000009c0)=0x30) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcs\x00', 0x400000, 0x0) getdents64(r4, &(0x7f0000000a40)=""/222, 0xde) unlinkat(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x200) sendmsg$kcm(r0, &(0x7f0000000f00)={&(0x7f0000000b80)=@xdp={0x2c, 0x6, 0x0, 0x3a}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000c00)="d38cb33dc4faf5aae9171fc75eab6511072ebc9c0b78668adc752ac89a15c53c7664b5efe7383788858f4cedb83b170d72698d97061ee0e7cd914f207b69acf43f5b262db1d800d5e792dbc428a535252d0f65f5aa90c79ce3a0e34c47059fea1ae3ca22079b02f224fefefafecd888026ee4e3b992e5dcf6ef88d348bbe44005bafa670cc8aecf7eb4dc644cba375a0223a6427945f3398c601bb55a1c64bf1eb4fa411ca4177a809e620f6c0b3350f4b44047ca2facd5ac5fd5ccc99ac8288f89e3bda674c1908cd72f918eaa243ee33736aef7a7a9212737e12905ee961869b1732535710b6687135eb45daabd9ce4b6c5b7e752d86bf243b3f78", 0xfc}, {&(0x7f0000000d00)="fb73e73d0568c29ca7a3d81f4a0bc6721dd460a11c8a08decc672ae98118735cb456a789541cbc56c8e36c9a6eb3ec5366d8242d07275865fe4c99fc1f909e5158853b5a4994853b3cfbd8880c2e84bc", 0x50}, {&(0x7f0000000d80)="7194fafd4586cbb0e7fda27ea41e979e13d542f7d4df35dd7301e62fc4151a59b0b9e7c8b1cbc77cd385de2fd1408be854cc947bbc8306c27389b3c853996b845dd226daeb52d0c18582b259500d1f9555c03111a512efe23078b99478ffe5009786833f0090fd5de72b7fda13d55ce4aff038cc4f27bda55d48ffef17ed4a1274e7a225f1d7e840510dd0d8ede8302e03315aec6cdf051d0a637755794c1bc21e7594db23ac3c27e7f31b330276434982f3c613f9c9a8bc700c", 0xba}, {&(0x7f0000000e40)="83a555f572638c7138231c7c0c0978fcac3633bb3a3a1be71d9b686fe71ca449436e84eae0eae71f38ea6c568e32428d68c6357baeb0fc9278dd9e1c7f185b37116caeff002b214940547b996e25f38190f80df7358eefa72e9eeb7745a8088fab4d533b", 0x64}], 0x4}, 0x20008004) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmsg(r5, &(0x7f0000001280)={&(0x7f0000000f40)=@isdn, 0x80, &(0x7f0000001240)=[{&(0x7f0000000fc0)=""/116, 0x74}, {&(0x7f0000001040)=""/21, 0x15}, {&(0x7f0000001080)=""/239, 0xef}, {&(0x7f0000001180)=""/188, 0xbc}], 0x4}, 0x10100) 14:13:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) r4 = accept4$llc(0xffffffffffffffff, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x800) tee(r4, r0, 0x6, 0x8) lseek(r3, 0x1200, 0x0) fdatasync(r1) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ftruncate(r2, 0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 14:13:27 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000, 0x0, 0x3, 0x3, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="000000009fba", @ANYRES32, @ANYRES16=r1, @ANYRESHEX], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000e00)=ANY=[@ANYBLOB="2b186674b96274028e6377905988f249b745e22ac5bee6a4a35e8ba10f11dc4a6c2344618736a0af07d2c163c950df05a2b33558f7f250fab902b65c821054628f00c008841c61315da3defdfbbe1433783d83bf584f7655ec450ac1e0b98ce523fbef76452600a97348d1befc07ac646e0ad41ad4426c81c2f07455004b78296697fd6985c282d6b1137522b74ccebef9bff3d0fd0d0b5cdb8c8c1d7f9a9501417f2653ea8a57b07957c6d80c8a93b6e6ccb6", @ANYRESDEC, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x20000844) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="9ce4ff648000001800000226bd7000fbdbdf251c1010ce0000c80100010000089d807e65bed52a31f25d878a53a584ad36fd108998ffa8b14e97163f2f7e8d30c65d3b77c8ba6415346ec4942ce0a15490b362477eaa1a260215c1136c57eb1bfcc16d6d0bf0c465f5b628f0ea28d8087a864148dfd5d62682475d33bd76ea08542837eb252a9ab63f6f60566175ee8b0fe3b5ac54d0635c8ccd3f9347438ca82c96ff5beef46a32eb427424c075588a2b12ba43a26e0fa7165f9a67478a1f586315cf491e75a3989680412edf00000000", @ANYRES32=0x0, @ANYBLOB="05001a002a0000000800010000000f0005001a00080000000c00090001001220", @ANYRES32=0x0, @ANYBLOB="05001a0080000000140012000200045be3871ec14f860353d1fccb63"], 0x64}, 0x1, 0x0, 0x0, 0x4008004}, 0x30000801) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x208c8}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="7c90a7e1809dd5c0dcb360e907e89477d9e1c7605da3776abbde7f54b1c2e58af6389644539343ee5577ee246d663af7b09823d6e0a69e61aedf6b999a4eb94b94be9d5f859a02e3004b363114238b9301c1a2b6af4e8a7940f70868c18d25758f57a25898117a8975f35b800faeb5ac6e6ebe46347c875b0df122beb8a05e5046cd0551d0dd52b6228681485b0a3e9c884de3084bf5f00c09636f7eeba8253074c08984cbc5cfa640a9000000", @ANYRESOCT, @ANYRES32=r0, @ANYRESDEC=r2, @ANYRES16=r1, @ANYRES32=0x0, @ANYBLOB="0500000002612ebf307fb79ada000000c3ab328d8c99d3ed55b2b08e58414a486f339600"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) syz_emit_ethernet(0x115a, &(0x7f0000003100)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x1124, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f0400", 0x0, 0x3c, 0x0, @mcast1, @dev={0xfe, 0x80, [], 0x3f}, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @hopopts={0x2b, 0x3, [], [@calipso={0x7, 0x8, {0x0, 0x0, 0xb8, 0x7}}, @hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @dstopts={0xf, 0x20e, [], [@ra={0x5, 0x2, 0x1}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @private0}, @generic={0x4, 0x45, "5323e3b8b9a84f9b4a6f839d000fba8dc90c4ec0b588a04cc33723041e8398ba659a361ce95188125128899b3fba540a4775640e98794ce4531536aa2ed4c5826ec984b064"}, @enc_lim={0x4, 0x1, 0x17}, @generic={0x8, 0x1000, "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"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x9}, @ra={0x5, 0x2, 0x5}]}, @hopopts={0x67, 0x5, [], [@ra={0x5, 0x2, 0xff}, @calipso={0x7, 0x28, {0x3, 0x8, 0xfe, 0x7f, [0x0, 0x575d0917, 0x1, 0x400]}}]}], '\x00\x00\x00 '}}}}}}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0x4004040}, 0x800) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffff4) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000003c0)) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000280)={'vlan1\x00', @local}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000000000000000000f70600", @ANYRES32=0x0, @ANYBLOB="0e000000fffff00008001b0000000000"], 0x28}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) 14:13:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x24b6422, &(0x7f0000000180)=ANY=[@ANYBLOB]) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e756c0317faddf4e681b06c623000"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, &(0x7f0000000340)='hugetlbfs\x00') ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000440)="35e9f6a067b80000bda613ad9b8478fb8a2fc62b42b599c3d53577baf9508a") getgid() ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:13:27 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000580)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000040)={{0x77359400}, 0x15}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc8}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) 14:13:27 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x180000, 0x181700) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:13:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x7) syz_emit_ethernet(0x58, &(0x7f0000000080)={@dev={[], 0x26}, @local, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x3, 0xc, 0x4a, 0x66, 0x0, 0x3a, 0x11, 0x0, @multicast2, @local, {[@ssrr={0x89, 0xf, 0xb7, [@rand_addr=0x64010102, @broadcast, @private=0xa010101]}, @ra={0x94, 0x4, 0x1}]}}, {0x4e23, 0x4e23, 0x22, 0x0, @opaque="a28094d48db05add5bf8fbc3a91b5de1ed9eaa313776015399a4"}}}}}, 0x0) [ 169.693760] audit: type=1804 audit(1611843207.313:7): pid=13142 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir143304933/syzkaller.L2B3IZ/214/bus/bus" dev="sda1" ino=15985 res=1 14:13:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000140)=0x8) r1 = getgid() setregid(0xee00, r1) dup3(r0, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setgid(r3) readv(r2, &(0x7f0000000580), 0x3c1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipmr_delroute={0x6c, 0x19, 0x100, 0x70bd29, 0x25dfdbfe, {0x80, 0x0, 0x14, 0x7f, 0xff, 0xfc212d175aaa5091, 0xff}, [@RTA_IIF={0x8, 0x3, r4}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_FLAGS={0x6, 0x6, 0x40}}, @RTA_IIF={0x8}, @RTA_MARK={0x8, 0x10, 0x7f}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_FLOW={0x8, 0xb, 0x5}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8, 0x4, 0xc5}}, @RTA_IIF={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x45) ioctl(r0, 0x3e9, &(0x7f0000000180)="be1d3ac880f10461ea9091378bd90804c6883e05cdfc10e8906e90e970bb47016cf1563b808d6fb88b2062e5f4b620daaee10cd3a75ed28c9a1e5a6fe317606ef46ed2734bc8cafc1ad1f27363bf760f3ee72320caf2de6c6dd8394f5bab7dd399") r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES16=r5, @ANYBLOB="004087028753c1da00000000280012800b0001006d61630006ffffffff000c00010000000000000000000acc3600140000c37601db0008000a00"/69, @ANYRES32=r6, @ANYBLOB="f9a897c6da0656"], 0x5c}}, 0x8000) r7 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x3f, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3f, 0x7, 0x9}) [ 169.732862] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:13:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x400001, @loopback}, 0xfffffffffffffea8) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000080)=0xde21, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="0903ff00000000060000b3200000"], 0x14}}, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x57) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x3, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) poll(&(0x7f00000000c0)=[{r3, 0x87b4}, {r3, 0x3}, {0xffffffffffffffff, 0x200}, {r6, 0x7100}], 0x4, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 14:13:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getdents(0xffffffffffffffff, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = getegid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2204001, &(0x7f0000000680)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xe00}}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}], [{@subj_user={'subj_user'}}, {@measure='measure'}, {@fsmagic={'fsmagic', 0x3d, 0x3ff}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f74a375ed08a56331dbf64705465ce960169381ad6e747033a0093ba446b9bbc7a0600000000", 0x4c}], 0x1}, 0x0) syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:13:27 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000600)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}}, 0x20004040) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x48000) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000300)=0x6c, 0x2) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) [ 169.872010] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 169.877797] audit: type=1804 audit(1611843207.473:8): pid=13156 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir143304933/syzkaller.L2B3IZ/214/bus/bus" dev="sda1" ino=15985 res=1 14:13:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) r4 = accept4$llc(0xffffffffffffffff, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x800) tee(r4, r0, 0x6, 0x8) lseek(r3, 0x1200, 0x0) fdatasync(r1) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ftruncate(r2, 0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 14:13:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={[{@fat=@showexec='showexec'}]}) open(&(0x7f0000000040)='./file0\x00', 0x430540, 0x3d428a3554d92821) [ 170.079867] syz-executor.1 (13153) used greatest stack depth: 23352 bytes left [ 170.089971] FAT-fs (loop4): bogus number of reserved sectors [ 170.113884] FAT-fs (loop4): Can't find a valid FAT filesystem 14:13:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getdents(0xffffffffffffffff, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = getegid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2204001, &(0x7f0000000680)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xe00}}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}], [{@subj_user={'subj_user'}}, {@measure='measure'}, {@fsmagic={'fsmagic', 0x3d, 0x3ff}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f74a375ed08a56331dbf64705465ce960169381ad6e747033a0093ba446b9bbc7a0600000000", 0x4c}], 0x1}, 0x0) syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 170.172703] device geneve2 entered promiscuous mode 14:13:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x2}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f4a681016a3a816aba39742a75c8afe94d9866aed829a95785980107e092d0dafc9b61d233e625e83ca621da454510f65e42accd00683158722f38f491768e4e22bc6910c70e00", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fedbdf251b00000008009a003a797c6c01000000300022802c000080080004000400000008000600010000007c3b0100010000000800260000000000080005000600000008009a00000000000800010051000000080001007c000000"], 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) [ 170.221420] FAT-fs (loop4): bogus number of reserved sectors [ 170.228897] FAT-fs (loop4): Can't find a valid FAT filesystem [ 170.239221] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:13:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x24b6422, &(0x7f0000000180)=ANY=[@ANYBLOB]) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e756c0317faddf4e681b06c623000"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, &(0x7f0000000340)='hugetlbfs\x00') ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000440)="35e9f6a067b80000bda613ad9b8478fb8a2fc62b42b599c3d53577baf9508a") getgid() ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:13:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800cf460000000000003f0000", @ANYRES32=0x0, @ANYBLOB="000000000000000014002b80080003000200000008000100", @ANYRES32=r0, @ANYBLOB="08001b"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x20, 0x6, 0x5, 0x2, @dev={0xfe, 0x80, [], 0x1a}, @loopback, 0x20, 0x10, 0x3, 0x800}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@delqdisc={0x1a0, 0x25, 0x10, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x9, 0x10}, {0x7, 0xfff1}, {0x1, 0xf}}, [@TCA_STAB={0x17c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x20, 0x8, 0xa6e0, 0x7, 0x2, 0xb3, 0xfffffff8, 0x6}}, {0x10, 0x2, [0x7, 0x2, 0x9, 0x1ff, 0x2, 0x1]}}, {{0x1c, 0x1, {0x40, 0x7f, 0x4, 0x8ef, 0x1, 0x52, 0x3, 0x3}}, {0xa, 0x2, [0x9, 0x96b1, 0x8000]}}, {{0x1c, 0x1, {0x6, 0x20, 0x2, 0x6, 0x2, 0x3, 0x1, 0x9}}, {0x16, 0x2, [0x2, 0x1, 0x0, 0x7fff, 0x3, 0xfaa1, 0x1, 0x3, 0x8]}}, {{0x1c, 0x1, {0x2, 0x9, 0x7, 0x345f, 0x3b1c5012d68c9966, 0x9, 0xffff0001, 0x6}}, {0x10, 0x2, [0x81, 0x100, 0x1, 0xf801, 0x38, 0x5]}}, {{0x1c, 0x1, {0x8, 0x1, 0x1, 0xe284, 0x0, 0x7, 0x4, 0x4}}, {0xc, 0x2, [0x8000, 0x5, 0x40, 0x4]}}, {{0x1c, 0x1, {0x5, 0x3, 0x535, 0x7fffffff, 0x1, 0x9, 0x1, 0x7}}, {0x12, 0x2, [0x1, 0x927, 0x64, 0x5, 0x7, 0x1, 0x42]}}, {{0x1c, 0x1, {0x9, 0xe9, 0x1, 0x5, 0x2, 0x2, 0xb4e1, 0x2}}, {0x8, 0x2, [0xffff, 0x3ff]}}, {{0x1c, 0x1, {0x7, 0xff, 0x7, 0x7b6, 0x2, 0x401, 0x1ff, 0x2}}, {0x8, 0x2, [0xfffb, 0xbb4]}}, {{0x1c, 0x1, {0x77, 0x5, 0x1000, 0x100, 0x0, 0x9, 0x5, 0x2}}, {0x8, 0x2, [0x1, 0x100]}}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4001010}, 0x8000) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x61, 0x0) 14:13:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getdents(0xffffffffffffffff, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = getegid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2204001, &(0x7f0000000680)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xe00}}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}], [{@subj_user={'subj_user'}}, {@measure='measure'}, {@fsmagic={'fsmagic', 0x3d, 0x3ff}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f74a375ed08a56331dbf64705465ce960169381ad6e747033a0093ba446b9bbc7a0600000000", 0x4c}], 0x1}, 0x0) syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:13:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000600)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}}, 0x20004040) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x48000) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000300)=0x6c, 0x2) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) 14:13:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000140)=0x8) r1 = getgid() setregid(0xee00, r1) dup3(r0, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setgid(r3) readv(r2, &(0x7f0000000580), 0x3c1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipmr_delroute={0x6c, 0x19, 0x100, 0x70bd29, 0x25dfdbfe, {0x80, 0x0, 0x14, 0x7f, 0xff, 0xfc212d175aaa5091, 0xff}, [@RTA_IIF={0x8, 0x3, r4}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_FLAGS={0x6, 0x6, 0x40}}, @RTA_IIF={0x8}, @RTA_MARK={0x8, 0x10, 0x7f}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_FLOW={0x8, 0xb, 0x5}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8, 0x4, 0xc5}}, @RTA_IIF={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x45) ioctl(r0, 0x3e9, &(0x7f0000000180)="be1d3ac880f10461ea9091378bd90804c6883e05cdfc10e8906e90e970bb47016cf1563b808d6fb88b2062e5f4b620daaee10cd3a75ed28c9a1e5a6fe317606ef46ed2734bc8cafc1ad1f27363bf760f3ee72320caf2de6c6dd8394f5bab7dd399") r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES16=r5, @ANYBLOB="004087028753c1da00000000280012800b0001006d61630006ffffffff000c00010000000000000000000acc3600140000c37601db0008000a00"/69, @ANYRES32=r6, @ANYBLOB="f9a897c6da0656"], 0x5c}}, 0x8000) r7 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x3f, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3f, 0x7, 0x9}) [ 170.581374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 170.657972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:13:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x24b6422, &(0x7f0000000180)=ANY=[@ANYBLOB]) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e756c0317faddf4e681b06c623000"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, &(0x7f0000000340)='hugetlbfs\x00') ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000440)="35e9f6a067b80000bda613ad9b8478fb8a2fc62b42b599c3d53577baf9508a") getgid() ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:13:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x2}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f4a681016a3a816aba39742a75c8afe94d9866aed829a95785980107e092d0dafc9b61d233e625e83ca621da454510f65e42accd00683158722f38f491768e4e22bc6910c70e00", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fedbdf251b00000008009a003a797c6c01000000300022802c000080080004000400000008000600010000007c3b0100010000000800260000000000080005000600000008009a00000000000800010051000000080001007c000000"], 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) [ 170.732233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.797419] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:13:28 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x5, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) r3 = socket(0x10, 0x2, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000080)={@dev, @multicast1}, &(0x7f00000001c0)=0x8) getegid() 14:13:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800cf460000000000003f0000", @ANYRES32=0x0, @ANYBLOB="000000000000000014002b80080003000200000008000100", @ANYRES32=r0, @ANYBLOB="08001b"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x20, 0x6, 0x5, 0x2, @dev={0xfe, 0x80, [], 0x1a}, @loopback, 0x20, 0x10, 0x3, 0x800}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@delqdisc={0x1a0, 0x25, 0x10, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x9, 0x10}, {0x7, 0xfff1}, {0x1, 0xf}}, [@TCA_STAB={0x17c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x20, 0x8, 0xa6e0, 0x7, 0x2, 0xb3, 0xfffffff8, 0x6}}, {0x10, 0x2, [0x7, 0x2, 0x9, 0x1ff, 0x2, 0x1]}}, {{0x1c, 0x1, {0x40, 0x7f, 0x4, 0x8ef, 0x1, 0x52, 0x3, 0x3}}, {0xa, 0x2, [0x9, 0x96b1, 0x8000]}}, {{0x1c, 0x1, {0x6, 0x20, 0x2, 0x6, 0x2, 0x3, 0x1, 0x9}}, {0x16, 0x2, [0x2, 0x1, 0x0, 0x7fff, 0x3, 0xfaa1, 0x1, 0x3, 0x8]}}, {{0x1c, 0x1, {0x2, 0x9, 0x7, 0x345f, 0x3b1c5012d68c9966, 0x9, 0xffff0001, 0x6}}, {0x10, 0x2, [0x81, 0x100, 0x1, 0xf801, 0x38, 0x5]}}, {{0x1c, 0x1, {0x8, 0x1, 0x1, 0xe284, 0x0, 0x7, 0x4, 0x4}}, {0xc, 0x2, [0x8000, 0x5, 0x40, 0x4]}}, {{0x1c, 0x1, {0x5, 0x3, 0x535, 0x7fffffff, 0x1, 0x9, 0x1, 0x7}}, {0x12, 0x2, [0x1, 0x927, 0x64, 0x5, 0x7, 0x1, 0x42]}}, {{0x1c, 0x1, {0x9, 0xe9, 0x1, 0x5, 0x2, 0x2, 0xb4e1, 0x2}}, {0x8, 0x2, [0xffff, 0x3ff]}}, {{0x1c, 0x1, {0x7, 0xff, 0x7, 0x7b6, 0x2, 0x401, 0x1ff, 0x2}}, {0x8, 0x2, [0xfffb, 0xbb4]}}, {{0x1c, 0x1, {0x77, 0x5, 0x1000, 0x100, 0x0, 0x9, 0x5, 0x2}}, {0x8, 0x2, [0x1, 0x100]}}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4001010}, 0x8000) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x61, 0x0) 14:13:28 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) r0 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETSW(r1, 0x89f0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r0}) [ 171.047899] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:13:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000140)=0x8) r1 = getgid() setregid(0xee00, r1) dup3(r0, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setgid(r3) readv(r2, &(0x7f0000000580), 0x3c1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipmr_delroute={0x6c, 0x19, 0x100, 0x70bd29, 0x25dfdbfe, {0x80, 0x0, 0x14, 0x7f, 0xff, 0xfc212d175aaa5091, 0xff}, [@RTA_IIF={0x8, 0x3, r4}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_FLAGS={0x6, 0x6, 0x40}}, @RTA_IIF={0x8}, @RTA_MARK={0x8, 0x10, 0x7f}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_FLOW={0x8, 0xb, 0x5}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8, 0x4, 0xc5}}, @RTA_IIF={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x45) ioctl(r0, 0x3e9, &(0x7f0000000180)="be1d3ac880f10461ea9091378bd90804c6883e05cdfc10e8906e90e970bb47016cf1563b808d6fb88b2062e5f4b620daaee10cd3a75ed28c9a1e5a6fe317606ef46ed2734bc8cafc1ad1f27363bf760f3ee72320caf2de6c6dd8394f5bab7dd399") r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES16=r5, @ANYBLOB="004087028753c1da00000000280012800b0001006d61630006ffffffff000c00010000000000000000000acc3600140000c37601db0008000a00"/69, @ANYRES32=r6, @ANYBLOB="f9a897c6da0656"], 0x5c}}, 0x8000) r7 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x3f, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3f, 0x7, 0x9}) 14:13:29 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000081a173d2000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500000d4007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 171.471247] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 171.672552] nla_parse: 6 callbacks suppressed [ 171.672564] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 171.714382] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:13:29 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@index_off='index=off'}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x20, 0x0, 0x81, 0x3, 0x0, 0x100000001, 0x144a3, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x517c, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfff, 0x7, 0x6, 0x1ff, 0x8, 0x3f}, 0x0, 0x5, r2, 0x4) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={0x0, 0xdf, 0xc7, "a7a08f1cdec0345194cf27de95919eda9b23669868099a29c19782190e41ab395d08fd107e782272fe6a3c0ff683af93fa1e7b579227bfdfb89c8959774d2ea7f1d5edbab3fa2f9efeb8449af68316bb0286eb2c9f404fbbab25011183c3e297ea714630889d7658e8cd188b363a3f67881b47f07ce79d902ac11c060f56f5a7f31e85f109a2baecebb94d5e7ae3ab4bc012cfcc0669e4dcd8bd4a7a99e0e9f22b00f89cb18fe40a0d06b94d3cfb2adab347def11a512145754e34fdf2aeff6e615e279ac87bee"}, 0xcf) 14:13:29 executing program 5: ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000040)={&(0x7f00000000c0)=""/134, 0x86, 0x7fffffff, 0x80000001}) r0 = socket(0x23, 0x805, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1f000000", @ANYRES16=0x0, @ANYBLOB="010400000000000000003900000008000300", @ANYRES32=0x0, @ANYBLOB="08005a8004000280"], 0x24}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="1def6a66", @ANYRES16=r0, @ANYBLOB="010000000000000000007b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000000000000000014000201931bff16d4860980caff0830801bddf40a00060008021100000000001400fe00e3f44f0f8657e37ef0ea97638a2e58fb"], 0x5c}}, 0x0) listen(r0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x105042, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000006d80)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r4, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) 14:13:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x40}, {0x6}]}, 0x10) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000800) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8) 14:13:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000140)=0x8) r1 = getgid() setregid(0xee00, r1) dup3(r0, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setgid(r3) readv(r2, &(0x7f0000000580), 0x3c1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipmr_delroute={0x6c, 0x19, 0x100, 0x70bd29, 0x25dfdbfe, {0x80, 0x0, 0x14, 0x7f, 0xff, 0xfc212d175aaa5091, 0xff}, [@RTA_IIF={0x8, 0x3, r4}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_FLAGS={0x6, 0x6, 0x40}}, @RTA_IIF={0x8}, @RTA_MARK={0x8, 0x10, 0x7f}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_FLOW={0x8, 0xb, 0x5}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8, 0x4, 0xc5}}, @RTA_IIF={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x45) ioctl(r0, 0x3e9, &(0x7f0000000180)="be1d3ac880f10461ea9091378bd90804c6883e05cdfc10e8906e90e970bb47016cf1563b808d6fb88b2062e5f4b620daaee10cd3a75ed28c9a1e5a6fe317606ef46ed2734bc8cafc1ad1f27363bf760f3ee72320caf2de6c6dd8394f5bab7dd399") r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES16=r5, @ANYBLOB="004087028753c1da00000000280012800b0001006d61630006ffffffff000c00010000000000000000000acc3600140000c37601db0008000a00"/69, @ANYRES32=r6, @ANYBLOB="f9a897c6da0656"], 0x5c}}, 0x8000) r7 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x3f, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3f, 0x7, 0x9}) 14:13:29 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) r0 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETSW(r1, 0x89f0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r0}) [ 171.936550] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 172.084389] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 172.174147] overlayfs: filesystem on './bus' not supported as upperdir [ 172.258548] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 172.277708] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 172.317134] overlayfs: filesystem on './bus' not supported as upperdir 14:13:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="60000000200000012abd7000fcdbdf250210000008000200ac1414bb08000f001f000000000400000008000b00ff0f0000080004000500000008000200e00000011400110069705f76746930"], 0x60}, 0x1, 0x0, 0x0, 0x8004}, 0x20000014) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}]}, 0x28}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f00000001c0)={0x0, "8ca29835474196d2c627af2c01394f8c"}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/stat\x00', 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000001540)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001500)={&(0x7f00000012c0)=@gettaction={0x214, 0x32, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@action_gd=@TCA_ACT_TAB={0x4c, 0x1, [{0x14, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x5}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x400}, @action_gd=@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7f}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_gd=@TCA_ACT_TAB={0x70, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3f5}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x90}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x42}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe8}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7c10}}]}, @action_gd=@TCA_ACT_TAB={0x70, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff6444}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x14, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffd}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x40, 0x1, [{0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4004080}, 0x6000000) 14:13:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x40}, {0x6}]}, 0x10) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000800) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8) 14:13:30 executing program 5: ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000040)={&(0x7f00000000c0)=""/134, 0x86, 0x7fffffff, 0x80000001}) r0 = socket(0x23, 0x805, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1f000000", @ANYRES16=0x0, @ANYBLOB="010400000000000000003900000008000300", @ANYRES32=0x0, @ANYBLOB="08005a8004000280"], 0x24}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="1def6a66", @ANYRES16=r0, @ANYBLOB="010000000000000000007b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000000000000000014000201931bff16d4860980caff0830801bddf40a00060008021100000000001400fe00e3f44f0f8657e37ef0ea97638a2e58fb"], 0x5c}}, 0x0) listen(r0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x105042, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000006d80)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r4, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) 14:13:30 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@index_off='index=off'}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x20, 0x0, 0x81, 0x3, 0x0, 0x100000001, 0x144a3, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x517c, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfff, 0x7, 0x6, 0x1ff, 0x8, 0x3f}, 0x0, 0x5, r2, 0x4) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={0x0, 0xdf, 0xc7, "a7a08f1cdec0345194cf27de95919eda9b23669868099a29c19782190e41ab395d08fd107e782272fe6a3c0ff683af93fa1e7b579227bfdfb89c8959774d2ea7f1d5edbab3fa2f9efeb8449af68316bb0286eb2c9f404fbbab25011183c3e297ea714630889d7658e8cd188b363a3f67881b47f07ce79d902ac11c060f56f5a7f31e85f109a2baecebb94d5e7ae3ab4bc012cfcc0669e4dcd8bd4a7a99e0e9f22b00f89cb18fe40a0d06b94d3cfb2adab347def11a512145754e34fdf2aeff6e615e279ac87bee"}, 0xcf) 14:13:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x6f) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x8c, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d, 0x8}, [@IFLA_AF_SPEC={0x30, 0x1a, 0x0, 0x1, [@AF_INET6={0x2c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private0={0xfc, 0x0, [], 0x1}}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1={0xfc, 0x1, [], 0x1}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r0}, {0x8, 0x2, r0}, [@IFLA_GTP_FD0={0x8, 0x1, r0}]}}}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x24000000) r4 = dup(r3) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x4, 0x1, 0x2, 0x4, 0x21, @dev={0xfe, 0x80, [], 0x40}, @mcast2, 0x10, 0x8000, 0x2}}) sendmsg$nl_route(r4, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@bridge_newneigh={0x44, 0x1c, 0x200, 0x70bd29, 0x25dfdbfe, {0xa, 0x0, 0x0, r5, 0x40, 0xa9, 0xa}, [@NDA_CACHEINFO={0x14, 0x3, {0x3, 0x7, 0xb9, 0x5}}, @NDA_CACHEINFO={0x14, 0x3, {0xd041, 0x9, 0x9, 0x9}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x40, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 14:13:30 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r5, 0x309, 0x0, 0x0, {0x6}}, 0x14}}, 0x40) r6 = openat$cgroup_devices(r1, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="2903000000000000000006000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r8, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4081}, 0x4000000) poll(&(0x7f0000000080)=[{r4, 0x108}, {r6, 0x2000}], 0x2, 0x7) r9 = dup(r2) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r10, 0x400000000000003a, 0x1, 0x0, &(0x7f00000000c0)) sendfile(r2, r10, 0x0, 0xf9c) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendfile(r3, r9, &(0x7f0000000200)=0x6, 0x243f0531) sendfile(r0, r1, 0x0, 0x4000000000010044) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:13:30 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x20, 0x0, 0x81, 0x3, 0x0, 0x100000001, 0x144a3, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x517c, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfff, 0x7, 0x6, 0x1ff, 0x8, 0x3f}, 0x0, 0x5, 0xffffffffffffffff, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="a1c0cce0d5b5fea65b0c08e903eff57103cad25d0d6fcce0426741186cb9ffceb536fcd93f97cb266b28afd97ffa2ec2736661dc2eb103b223a086203abf9033955f17517be60bfdd8f289e58fdad662656d4474c0484b6e77c22a3f95aebe39c91e734ac58524262e5abdf008bfd59e1aef23244cb35b70d4723f021efdd37ffffe26793060e132dadec3be04a4bf2e74c5b13b942bf161ac44675aa361c532abda557e4af0021d18b36f64a66dde6557ffa40065a1808ee83771a707762cffcbf31d10eef7583033fea6c0d4f6388e260a1da6c48e62bca8e9e48e3d9b742c676ad65ae7ae66f3a47fed8c8f81629d089df48b257f0cca74", 0xf9, 0x810, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x4040) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0x800, 0x4) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x4, 0x81, 0x1f, 0x5, 0x0, 0xb68, 0x810, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0xd288, 0x1000, 0x4, 0x4, 0x4, 0x3, 0x26a}, r2, 0xffffffffffffffff, r0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) bind$packet(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xe}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 14:13:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x6f}, 0x1c) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0xa4bb, 0x7fff, {r1}, {}, 0x3, 0x8}) ptrace$peeksig(0x4209, r2, &(0x7f0000000100)={0x3ff, 0x1, 0x5}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000200008ee65608268803c400b92b000000000000f6255a0d6caec1faaa5800"], 0x14}}, 0x20044000) socket(0x0, 0x2, 0x0) 14:13:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="fb2da1b27213f88e81a667898bd188fc", 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:13:30 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1031fe, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = syz_open_procfs(r1, &(0x7f0000000140)='net/ip6_mr_cache\x00') ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000180)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) write$binfmt_elf64(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c460300fe04d40b00000000000002000300000000005c000000000000004000000000000000570300000000000001010000ce67380001000200ff00010007000000030000000500000000000000030000000000000000000000000000000100000001000000ffffffff0000000009000000000000000ff391e298f837854bbabc296ddc29f775935d65dd783c1593fc91b3b5fbf1f0ebc6811f60fce9a25b005bbe882053401c15d075272a02b07f5ed9563eabd1d32861b3432e9300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffff00"/1214], 0x4be) sendfile(r5, 0xffffffffffffffff, 0x0, 0x800100020001) creat(&(0x7f00000001c0)='./bus\x00', 0x0) [ 172.874496] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 172.913299] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 173.006250] overlayfs: filesystem on './bus' not supported as upperdir 14:13:30 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x1}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 14:13:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xf) perf_event_open(&(0x7f00000014c0)={0x5, 0x70, 0x3, 0x1f, 0x0, 0x20, 0x0, 0x7b30, 0x24290, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0x40000}, 0x40080, 0x8001, 0x0, 0x4, 0x0, 0x8000}, 0x0, 0x0, r0, 0xb) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x7, 0x0) recvmsg$kcm(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001740)='freezer.parent_freezing\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x7, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xff, 0x80000000}, 0x0, 0x3f, 0x6, 0x0, 0x2b, 0x0, 0x487}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xf9, 0x80, 0xfb, 0x43, 0x0, 0x5, 0x10800, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0xffff, 0x6553}, 0x804, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) 14:13:31 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40085, 0x200, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000012c0)='./bus/file0\x00', 0x0, 0x0, &(0x7f00000011c0)=ANY=[]) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffc89, &(0x7f0000000040)=[{&(0x7f00000001c0)="5500000018007f5f00fe01b2a4a2809302060000fe000008020b00000a0007003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r0, 0x8, 0x0, 0x800}) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB]) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[], 0xf8b, 0x0) lsetxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000680)=@v1={0x1000000, [{0x4, 0x1}]}, 0xc, 0x1) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000300)={0x401, {0x13, 0x0, 0x100000000, 0x1, 0x7f}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000003080)=ANY=[], 0xc001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in6=@private1}}, {{@in6=@private1}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) setxattr$incfs_metadata(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='user.incfs.metadata\x00', &(0x7f0000000440)="60ec4bf4b7fe4438bc96cca6bfa3d37c70", 0x11, 0x2) openat$incfs(r2, &(0x7f00000004c0)='.log\x00', 0x840c0, 0x1) 14:13:31 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/105, 0x69) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='ceph\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x100) rmdir(&(0x7f0000000040)='./file0\x00') 14:13:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000200)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = gettid() syz_open_procfs(r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in=@rand_addr=0x64010102, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x200, 0xfffffffe}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0a000100000004d42060af040000008001001000ed000000"], 0x28}}, 0x60000) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/icmp\x00') [ 173.610543] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 173.714210] audit: type=1800 audit(1611843211.333:9): pid=13410 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".log" dev="loop2" ino=17 res=0 14:13:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="fb2da1b27213f88e81a667898bd188fc", 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290a624ad90b07703c9caf6d56449a61b4b26d7", "7e2b8382", "e5d7c972fee205f7"}, 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 14:13:31 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40085, 0x200, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000012c0)='./bus/file0\x00', 0x0, 0x0, &(0x7f00000011c0)=ANY=[]) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffc89, &(0x7f0000000040)=[{&(0x7f00000001c0)="5500000018007f5f00fe01b2a4a2809302060000fe000008020b00000a0007003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r0, 0x8, 0x0, 0x800}) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB]) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[], 0xf8b, 0x0) lsetxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000680)=@v1={0x1000000, [{0x4, 0x1}]}, 0xc, 0x1) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000300)={0x401, {0x13, 0x0, 0x100000000, 0x1, 0x7f}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000003080)=ANY=[], 0xc001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in6=@private1}}, {{@in6=@private1}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) setxattr$incfs_metadata(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='user.incfs.metadata\x00', &(0x7f0000000440)="60ec4bf4b7fe4438bc96cca6bfa3d37c70", 0x11, 0x2) openat$incfs(r2, &(0x7f00000004c0)='.log\x00', 0x840c0, 0x1) 14:13:31 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200480c0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001400)="ff", 0x1}], 0x1}}], 0x1, 0x4049000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000140)="84", 0x1}], 0x1}}], 0x2, 0x9000) dup3(r0, r1, 0x0) sendmmsg$inet6(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000001380), 0x1}}], 0x1, 0x40) [ 174.038195] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:13:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r5, 0x300, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x312}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x9}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008844) creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="dcde"]) io_submit(r6, 0x1, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000080)="100000000100"/16, 0x10}]) r8 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4, 0x4}]}]}, 0x2c}}, 0x0) 14:13:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x6}}, 0x28) r1 = socket$inet(0x2, 0x3, 0x5) r2 = dup(r1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000100)=0xc) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FITHAW(r0, 0xc0045878) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140fda330733e1a5dda0692e90c9d3d09cd817c226d51a083240a4000000100001000255f66ae82a34fc2814f60000000000000ab9753bfc5b8bf783cc9da9f80a090000000000000000010200aaa20e5991f65f640f1f10917842f87d619eaee90981ceeb2c541ee6c8b4a408024e1770e1b42873e9d6ac67e7590861d9279a031ff94a89af53230b40ce70ac0742d52692a045"], 0x48}}, 0x0) 14:13:32 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) mlock2(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x20, 0x0, 0x81, 0x3, 0x0, 0x100000001, 0x144a3, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x517c, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfff, 0x7, 0x6, 0x1ff, 0x8, 0x3f}, 0x0, 0x5, r1, 0x4) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}}) [ 174.317597] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 14:13:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x8, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x402}, {&(0x7f0000000080)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x562}, {&(0x7f00000001c0)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000640)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0x71}, {&(0x7f00000000c0)="ed4100006f776e2135e77af7d8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000002c0)="ed41000000040000d8f4655fd8f4655fd8f4655f00000000000002002000000000000800038000000af3010004000000be44445f8956a677e090000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000ef11c938eb00008000000000000000000000000000000000000000005fd8f4655f0000000000000100d01e0c00745ad02633b22000000000000800010000000af301000400000000000000000000000200000062009f00000000000000000000000000000000000000000000000000000004000000000000000000006718be5a000000000000000000000000000000000000000000000000ffa1000026000000d8f4655fd8f4655fd8f4655f0011c0504140057ebc00000000000000010000002f746d702f73797a2d696d61676567656e3234753030333047362f6692eb3cf733a540da653b0000000000000000000000000000000000000000000069f94ae3000000000000000000000000000000000000000000000000ed8100cb07000000d8f4655fd8f4655fd8f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000070000000000000000000000000000000000000000000000000000000000000000000000000f3ffff9da5745c800000000000000000000000000000000000000000000000ed81000028230000d8f465d8f4655f00000800010000000af3010004000000000000000000090000009000000000000000000000000000000000000000000000000000ecffffff00954588084b0000000000000000007cd4017330ed5f0e2d7b000000008118873656ec80230b5b2cc789cf97b3438a4086aead", 0x27f, 0x7ff}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000001c0)=ANY=[]) [ 174.630606] skbuff: skb_over_panic: text:00000000dffc429c len:232 put:72 head:0000000075ded7ef data:0000000075ded7ef tail:0xe8 end:0xc0 dev: [ 174.661468] ------------[ cut here ]------------ [ 174.666311] kernel BUG at net/core/skbuff.c:104! [ 174.673504] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 174.678889] CPU: 1 PID: 13426 Comm: syz-executor.3 Not tainted 4.19.171-syzkaller #0 [ 174.686772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.696176] RIP: 0010:skb_panic+0x172/0x174 [ 174.700506] Code: 4c 24 10 8b 8b 80 00 00 00 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 60 d3 4b 89 ff 74 24 10 ff 74 24 20 e8 31 22 e2 ff <0f> 0b e8 fc e7 53 f9 4c 8b 64 24 18 e8 42 84 89 f9 48 c7 c1 c0 dc [ 174.719454] RSP: 0018:ffff888057fb6fa8 EFLAGS: 00010286 [ 174.724849] RAX: 0000000000000086 RBX: ffff88809873dc80 RCX: 0000000000000000 [ 174.732128] RDX: 0000000000040000 RSI: ffffffff814de1b1 RDI: ffffed100aff6de7 [ 174.739407] RBP: ffffffff894bdd00 R08: 0000000000000086 R09: 0000000000000000 [ 174.746690] R10: 0000000000000005 R11: 0000000000000000 R12: ffffffff87208273 [ 174.753976] R13: 0000000000000048 R14: ffffffff894bd320 R15: 00000000000000c0 [ 174.761264] FS: 00007f76f619d700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 174.765177] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 174.769676] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 174.769683] CR2: 00000000016b9e60 CR3: 00000000b33f9000 CR4: 00000000001406e0 [ 174.769693] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 174.769700] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 174.769704] Call Trace: [ 174.769730] ? pfkey_send_acquire+0x1853/0x2520 [ 174.769742] skb_put.cold+0x24/0x24 [ 174.769759] pfkey_send_acquire+0x1853/0x2520 [ 174.818601] km_query+0xc5/0x210 [ 174.821986] xfrm_state_find+0x1c6c/0x2cb0 [ 174.826248] ? xfrm_state_afinfo_get_rcu+0xe0/0xe0 [ 174.831196] ? __lock_acquire+0x6de/0x3ff0 [ 174.835584] ? __lock_acquire+0x6de/0x3ff0 [ 174.839842] xfrm_tmpl_resolve+0x2f3/0xc20 [ 174.844101] ? xfrm_net_init+0x990/0x990 [ 174.848183] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 174.852784] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 174.857554] ? xfrm_sk_policy_lookup+0x4cd/0x690 [ 174.862328] xfrm_resolve_and_create_bundle+0xd8/0x3e0 [ 174.867620] ? xfrm_tmpl_resolve+0xc20/0xc20 [ 174.872039] ? xfrm_sk_policy_lookup+0x4f4/0x690 [ 174.876815] ? xfrm_selector_match+0xf60/0xf60 [ 174.881411] ? xfrm_expand_policies+0x418/0x5e0 [ 174.886100] xfrm_lookup_with_ifid+0x243/0x1cb0 [ 174.890784] ? lock_acquire+0x170/0x3c0 [ 174.894769] ? xfrm_expand_policies+0x5e0/0x5e0 [ 174.899452] ? check_preemption_disabled+0x41/0x280 [ 174.904487] ? ip_route_output_key_hash+0x21d/0x320 [ 174.909513] ? ip_route_output_key_hash_rcu+0x3060/0x3060 [ 174.915061] xfrm_lookup_route+0x36/0x1e0 [ 174.919215] ip_route_output_flow+0x114/0x150 [ 174.923718] udp_sendmsg+0x19ce/0x2550 [ 174.927613] ? ip_do_fragment+0x22c0/0x22c0 [ 174.931948] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 174.936713] ? udp_seq_next+0x80/0x80 [ 174.940527] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 174.945299] ? rcu_nmi_exit+0xb3/0x180 [ 174.949202] ? retint_kernel+0x2d/0x2d [ 174.953103] ? aa_sk_perm+0x534/0x930 [ 174.957607] ? aa_af_perm+0x230/0x230 [ 174.961415] ? kernel_recvmsg+0x220/0x220 [ 174.965576] inet_sendmsg+0x132/0x5a0 [ 174.969384] ? security_socket_sendmsg+0x83/0xb0 [ 174.974142] ? inet_recvmsg+0x5c0/0x5c0 [ 174.978144] sock_sendmsg+0xc3/0x120 [ 174.981866] ___sys_sendmsg+0x3b3/0x8e0 [ 174.985876] ? copy_msghdr_from_user+0x440/0x440 [ 174.990637] ? _raw_spin_unlock_irq+0x5a/0x80 [ 174.995144] ? finish_task_switch+0x146/0x760 [ 174.999657] ? switch_mm_irqs_off+0x764/0x1340 [ 175.004253] ? mark_held_locks+0xf0/0xf0 [ 175.008351] ? __schedule+0x88f/0x2040 [ 175.012264] ? rcu_nmi_exit+0xb3/0x180 [ 175.016163] ? io_schedule_timeout+0x140/0x140 [ 175.020761] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 175.025531] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 175.030126] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 175.034928] ? __might_fault+0x11f/0x1d0 [ 175.039002] ? lock_downgrade+0x720/0x720 [ 175.043160] ? lock_acquire+0x170/0x3c0 [ 175.047167] __sys_sendmmsg+0x195/0x470 [ 175.051168] ? __ia32_sys_sendmsg+0x220/0x220 [ 175.055688] ? lock_downgrade+0x720/0x720 [ 175.059863] ? __might_fault+0x192/0x1d0 [ 175.063934] ? _copy_to_user+0xb8/0x100 [ 175.067916] ? put_timespec64+0xcb/0x120 [ 175.071986] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 175.077365] ? __se_sys_clock_gettime+0x124/0x1e0 [ 175.082215] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 175.087591] __x64_sys_sendmmsg+0x99/0x100 [ 175.091932] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 175.096533] do_syscall_64+0xf9/0x620 [ 175.100345] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 175.105546] RIP: 0033:0x45e219 [ 175.108744] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 175.127686] RSP: 002b:00007f76f619cc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 175.135407] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 175.142685] RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 [ 175.149963] RBP: 000000000119c070 R08: 0000000000000000 R09: 0000000000000000 [ 175.157282] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 175.164568] R13: 00007ffc152cd6af R14: 00007f76f619d9c0 R15: 000000000119c034 [ 175.171851] Modules linked in: [ 175.227136] ---[ end trace 07bedc2b804d579d ]--- [ 175.232066] RIP: 0010:skb_panic+0x172/0x174 [ 175.236716] Code: 4c 24 10 8b 8b 80 00 00 00 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 60 d3 4b 89 ff 74 24 10 ff 74 24 20 e8 31 22 e2 ff <0f> 0b e8 fc e7 53 f9 4c 8b 64 24 18 e8 42 84 89 f9 48 c7 c1 c0 dc [ 175.256441] RSP: 0018:ffff888057fb6fa8 EFLAGS: 00010286 [ 175.263082] RAX: 0000000000000086 RBX: ffff88809873dc80 RCX: 0000000000000000 [ 175.287700] RDX: 0000000000040000 RSI: ffffffff814de1b1 RDI: ffffed100aff6de7 [ 175.295108] RBP: ffffffff894bdd00 R08: 0000000000000086 R09: 0000000000000000 [ 175.303014] R10: 0000000000000005 R11: 0000000000000000 R12: ffffffff87208273 [ 175.310833] R13: 0000000000000048 R14: ffffffff894bd320 R15: 00000000000000c0 [ 175.318888] FS: 00007f76f619d700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 175.334648] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 175.349974] CR2: 00007fff74afde8c CR3: 00000000b33f9000 CR4: 00000000001406e0 [ 175.359735] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 175.370510] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 175.390849] Kernel panic - not syncing: Fatal exception [ 175.396602] Kernel Offset: disabled [ 175.400220] Rebooting in 86400 seconds..