Warning: Permanently added '10.128.1.19' (ECDSA) to the list of known hosts. 2021/05/26 19:37:59 fuzzer started 2021/05/26 19:38:00 dialing manager at 10.128.0.169:41109 2021/05/26 19:38:00 syscalls: 3482 2021/05/26 19:38:00 code coverage: enabled 2021/05/26 19:38:00 comparison tracing: enabled 2021/05/26 19:38:00 extra coverage: enabled 2021/05/26 19:38:00 setuid sandbox: enabled 2021/05/26 19:38:00 namespace sandbox: enabled 2021/05/26 19:38:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/26 19:38:00 fault injection: enabled 2021/05/26 19:38:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/26 19:38:00 net packet injection: enabled 2021/05/26 19:38:00 net device setup: enabled 2021/05/26 19:38:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/26 19:38:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/26 19:38:00 USB emulation: enabled 2021/05/26 19:38:00 hci packet injection: enabled 2021/05/26 19:38:00 wifi device emulation: enabled 2021/05/26 19:38:00 802.15.4 emulation: enabled 2021/05/26 19:38:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/26 19:38:00 fetching corpus: 50, signal 38673/42554 (executing program) 2021/05/26 19:38:01 fetching corpus: 100, signal 64537/70202 (executing program) 2021/05/26 19:38:01 fetching corpus: 150, signal 91859/99223 (executing program) 2021/05/26 19:38:01 fetching corpus: 200, signal 119160/128107 (executing program) 2021/05/26 19:38:01 fetching corpus: 250, signal 134931/145505 (executing program) 2021/05/26 19:38:02 fetching corpus: 300, signal 150145/162286 (executing program) 2021/05/26 19:38:02 fetching corpus: 350, signal 162899/176601 (executing program) 2021/05/26 19:38:02 fetching corpus: 400, signal 173636/188841 (executing program) 2021/05/26 19:38:02 fetching corpus: 450, signal 185900/202543 (executing program) 2021/05/26 19:38:03 fetching corpus: 500, signal 203971/221912 (executing program) 2021/05/26 19:38:03 fetching corpus: 550, signal 210005/229456 (executing program) 2021/05/26 19:38:03 fetching corpus: 600, signal 217304/238176 (executing program) 2021/05/26 19:38:04 fetching corpus: 650, signal 231915/254071 (executing program) 2021/05/26 19:38:04 fetching corpus: 700, signal 242185/265632 (executing program) 2021/05/26 19:38:04 fetching corpus: 750, signal 250644/275443 (executing program) 2021/05/26 19:38:04 fetching corpus: 800, signal 255832/282058 (executing program) 2021/05/26 19:38:04 fetching corpus: 850, signal 260791/288392 (executing program) 2021/05/26 19:38:05 fetching corpus: 900, signal 268362/297242 (executing program) 2021/05/26 19:38:05 fetching corpus: 950, signal 275737/305837 (executing program) 2021/05/26 19:38:05 fetching corpus: 1000, signal 282896/314242 (executing program) 2021/05/26 19:38:05 fetching corpus: 1050, signal 287640/320258 (executing program) 2021/05/26 19:38:06 fetching corpus: 1100, signal 295558/329362 (executing program) 2021/05/26 19:38:06 fetching corpus: 1150, signal 300566/335606 (executing program) 2021/05/26 19:38:06 fetching corpus: 1200, signal 306441/342644 (executing program) 2021/05/26 19:38:06 fetching corpus: 1250, signal 310310/347762 (executing program) 2021/05/26 19:38:07 fetching corpus: 1300, signal 315027/353697 (executing program) 2021/05/26 19:38:07 fetching corpus: 1350, signal 318892/358754 (executing program) 2021/05/26 19:38:07 fetching corpus: 1400, signal 322281/363421 (executing program) 2021/05/26 19:38:07 fetching corpus: 1450, signal 326857/369163 (executing program) 2021/05/26 19:38:08 fetching corpus: 1500, signal 330509/374030 (executing program) 2021/05/26 19:38:08 fetching corpus: 1550, signal 335447/380076 (executing program) 2021/05/26 19:38:08 fetching corpus: 1600, signal 337589/383486 (executing program) 2021/05/26 19:38:08 fetching corpus: 1650, signal 340254/387338 (executing program) 2021/05/26 19:38:09 fetching corpus: 1700, signal 342127/390493 (executing program) 2021/05/26 19:38:09 fetching corpus: 1750, signal 346033/395521 (executing program) 2021/05/26 19:38:09 fetching corpus: 1800, signal 349349/399899 (executing program) 2021/05/26 19:38:09 fetching corpus: 1850, signal 353111/404759 (executing program) 2021/05/26 19:38:09 fetching corpus: 1900, signal 358406/411005 (executing program) 2021/05/26 19:38:10 fetching corpus: 1950, signal 364497/417979 (executing program) 2021/05/26 19:38:10 fetching corpus: 2000, signal 368538/423072 (executing program) 2021/05/26 19:38:10 fetching corpus: 2050, signal 371189/426842 (executing program) 2021/05/26 19:38:10 fetching corpus: 2100, signal 376466/432978 (executing program) 2021/05/26 19:38:10 fetching corpus: 2150, signal 381255/438698 (executing program) 2021/05/26 19:38:11 fetching corpus: 2200, signal 384379/442908 (executing program) 2021/05/26 19:38:11 fetching corpus: 2250, signal 388947/448396 (executing program) 2021/05/26 19:38:11 fetching corpus: 2300, signal 395584/455840 (executing program) 2021/05/26 19:38:11 fetching corpus: 2350, signal 397863/459241 (executing program) 2021/05/26 19:38:12 fetching corpus: 2400, signal 403873/465998 (executing program) 2021/05/26 19:38:12 fetching corpus: 2450, signal 406279/469461 (executing program) 2021/05/26 19:38:12 fetching corpus: 2500, signal 410472/474518 (executing program) 2021/05/26 19:38:12 fetching corpus: 2550, signal 413783/478798 (executing program) 2021/05/26 19:38:13 fetching corpus: 2600, signal 416507/482536 (executing program) 2021/05/26 19:38:13 fetching corpus: 2650, signal 419568/486532 (executing program) 2021/05/26 19:38:13 fetching corpus: 2700, signal 422396/490371 (executing program) 2021/05/26 19:38:13 fetching corpus: 2750, signal 426164/495005 (executing program) 2021/05/26 19:38:14 fetching corpus: 2800, signal 430128/499778 (executing program) 2021/05/26 19:38:14 fetching corpus: 2850, signal 433136/503706 (executing program) 2021/05/26 19:38:14 fetching corpus: 2900, signal 436001/507446 (executing program) 2021/05/26 19:38:14 fetching corpus: 2950, signal 440090/512290 (executing program) 2021/05/26 19:38:15 fetching corpus: 3000, signal 442352/515470 (executing program) 2021/05/26 19:38:15 fetching corpus: 3050, signal 446963/520770 (executing program) 2021/05/26 19:38:15 fetching corpus: 3100, signal 450366/524956 (executing program) 2021/05/26 19:38:15 fetching corpus: 3150, signal 452272/527814 (executing program) 2021/05/26 19:38:16 fetching corpus: 3200, signal 454416/530893 (executing program) 2021/05/26 19:38:16 fetching corpus: 3250, signal 456301/533736 (executing program) 2021/05/26 19:38:16 fetching corpus: 3300, signal 459003/537309 (executing program) syzkaller login: [ 70.561525][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.568428][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/26 19:38:16 fetching corpus: 3350, signal 462298/541341 (executing program) 2021/05/26 19:38:17 fetching corpus: 3400, signal 464752/544685 (executing program) 2021/05/26 19:38:17 fetching corpus: 3450, signal 466970/547782 (executing program) 2021/05/26 19:38:17 fetching corpus: 3500, signal 468887/550547 (executing program) 2021/05/26 19:38:17 fetching corpus: 3550, signal 470457/553060 (executing program) 2021/05/26 19:38:18 fetching corpus: 3600, signal 472534/555953 (executing program) 2021/05/26 19:38:18 fetching corpus: 3650, signal 474382/558708 (executing program) 2021/05/26 19:38:18 fetching corpus: 3700, signal 477390/562497 (executing program) 2021/05/26 19:38:18 fetching corpus: 3750, signal 481067/566802 (executing program) 2021/05/26 19:38:19 fetching corpus: 3800, signal 482836/569415 (executing program) 2021/05/26 19:38:19 fetching corpus: 3850, signal 485934/573189 (executing program) 2021/05/26 19:38:19 fetching corpus: 3900, signal 489280/577195 (executing program) 2021/05/26 19:38:19 fetching corpus: 3950, signal 491621/580294 (executing program) 2021/05/26 19:38:20 fetching corpus: 4000, signal 493575/583076 (executing program) 2021/05/26 19:38:20 fetching corpus: 4050, signal 495768/586114 (executing program) 2021/05/26 19:38:20 fetching corpus: 4100, signal 498022/589122 (executing program) 2021/05/26 19:38:20 fetching corpus: 4150, signal 499779/591680 (executing program) 2021/05/26 19:38:21 fetching corpus: 4200, signal 501402/594103 (executing program) 2021/05/26 19:38:21 fetching corpus: 4250, signal 503126/596631 (executing program) 2021/05/26 19:38:21 fetching corpus: 4300, signal 504817/599166 (executing program) 2021/05/26 19:38:21 fetching corpus: 4350, signal 506474/601622 (executing program) 2021/05/26 19:38:21 fetching corpus: 4400, signal 507952/603945 (executing program) 2021/05/26 19:38:22 fetching corpus: 4450, signal 510714/607379 (executing program) 2021/05/26 19:38:22 fetching corpus: 4500, signal 512712/610114 (executing program) 2021/05/26 19:38:22 fetching corpus: 4550, signal 514591/612785 (executing program) 2021/05/26 19:38:23 fetching corpus: 4600, signal 518052/616690 (executing program) 2021/05/26 19:38:23 fetching corpus: 4650, signal 519051/618612 (executing program) 2021/05/26 19:38:23 fetching corpus: 4700, signal 520338/620736 (executing program) 2021/05/26 19:38:23 fetching corpus: 4750, signal 522421/623531 (executing program) 2021/05/26 19:38:23 fetching corpus: 4800, signal 524196/626009 (executing program) 2021/05/26 19:38:23 fetching corpus: 4850, signal 525432/628045 (executing program) 2021/05/26 19:38:24 fetching corpus: 4900, signal 528444/631559 (executing program) 2021/05/26 19:38:24 fetching corpus: 4950, signal 531079/634696 (executing program) 2021/05/26 19:38:24 fetching corpus: 5000, signal 532753/637151 (executing program) 2021/05/26 19:38:25 fetching corpus: 5050, signal 534471/639560 (executing program) 2021/05/26 19:38:25 fetching corpus: 5100, signal 535843/641738 (executing program) 2021/05/26 19:38:25 fetching corpus: 5150, signal 538184/644684 (executing program) 2021/05/26 19:38:25 fetching corpus: 5200, signal 540504/647580 (executing program) 2021/05/26 19:38:26 fetching corpus: 5250, signal 543726/651210 (executing program) 2021/05/26 19:38:26 fetching corpus: 5300, signal 545566/653688 (executing program) 2021/05/26 19:38:26 fetching corpus: 5350, signal 547054/655875 (executing program) 2021/05/26 19:38:27 fetching corpus: 5400, signal 548417/657979 (executing program) 2021/05/26 19:38:27 fetching corpus: 5450, signal 552760/662445 (executing program) 2021/05/26 19:38:27 fetching corpus: 5500, signal 554242/664664 (executing program) 2021/05/26 19:38:27 fetching corpus: 5550, signal 555965/667035 (executing program) 2021/05/26 19:38:27 fetching corpus: 5600, signal 556775/668697 (executing program) 2021/05/26 19:38:28 fetching corpus: 5650, signal 558927/671380 (executing program) 2021/05/26 19:38:28 fetching corpus: 5700, signal 560163/673320 (executing program) 2021/05/26 19:38:28 fetching corpus: 5750, signal 561470/675336 (executing program) 2021/05/26 19:38:29 fetching corpus: 5800, signal 563243/677744 (executing program) 2021/05/26 19:38:29 fetching corpus: 5850, signal 564227/679488 (executing program) 2021/05/26 19:38:29 fetching corpus: 5900, signal 566327/682085 (executing program) 2021/05/26 19:38:30 fetching corpus: 5950, signal 568555/684793 (executing program) 2021/05/26 19:38:30 fetching corpus: 6000, signal 570399/687179 (executing program) 2021/05/26 19:38:30 fetching corpus: 6050, signal 571829/689251 (executing program) 2021/05/26 19:38:30 fetching corpus: 6100, signal 573652/691675 (executing program) 2021/05/26 19:38:30 fetching corpus: 6150, signal 574557/693347 (executing program) 2021/05/26 19:38:30 fetching corpus: 6200, signal 575452/695025 (executing program) 2021/05/26 19:38:31 fetching corpus: 6250, signal 577704/697678 (executing program) 2021/05/26 19:38:31 fetching corpus: 6300, signal 578720/699433 (executing program) 2021/05/26 19:38:31 fetching corpus: 6350, signal 580644/701848 (executing program) 2021/05/26 19:38:32 fetching corpus: 6400, signal 582651/704355 (executing program) 2021/05/26 19:38:32 fetching corpus: 6450, signal 584208/706515 (executing program) 2021/05/26 19:38:32 fetching corpus: 6500, signal 585684/708535 (executing program) 2021/05/26 19:38:32 fetching corpus: 6550, signal 587653/710991 (executing program) 2021/05/26 19:38:32 fetching corpus: 6600, signal 588521/712589 (executing program) 2021/05/26 19:38:33 fetching corpus: 6650, signal 590078/714682 (executing program) 2021/05/26 19:38:33 fetching corpus: 6700, signal 592617/717520 (executing program) 2021/05/26 19:38:33 fetching corpus: 6750, signal 594535/719855 (executing program) 2021/05/26 19:38:33 fetching corpus: 6800, signal 595955/721832 (executing program) 2021/05/26 19:38:34 fetching corpus: 6850, signal 597297/723765 (executing program) 2021/05/26 19:38:34 fetching corpus: 6900, signal 599023/726027 (executing program) 2021/05/26 19:38:34 fetching corpus: 6950, signal 600444/727977 (executing program) 2021/05/26 19:38:34 fetching corpus: 7000, signal 602203/730249 (executing program) 2021/05/26 19:38:34 fetching corpus: 7050, signal 603494/732121 (executing program) 2021/05/26 19:38:35 fetching corpus: 7100, signal 605100/734222 (executing program) 2021/05/26 19:38:35 fetching corpus: 7150, signal 606411/736086 (executing program) 2021/05/26 19:38:35 fetching corpus: 7200, signal 607727/737965 (executing program) 2021/05/26 19:38:35 fetching corpus: 7250, signal 608799/739611 (executing program) 2021/05/26 19:38:35 fetching corpus: 7300, signal 610075/741451 (executing program) 2021/05/26 19:38:36 fetching corpus: 7350, signal 611216/743164 (executing program) 2021/05/26 19:38:36 fetching corpus: 7400, signal 612860/745219 (executing program) 2021/05/26 19:38:36 fetching corpus: 7450, signal 615752/748215 (executing program) 2021/05/26 19:38:36 fetching corpus: 7500, signal 616664/749783 (executing program) 2021/05/26 19:38:36 fetching corpus: 7550, signal 618368/751903 (executing program) 2021/05/26 19:38:37 fetching corpus: 7600, signal 619825/753788 (executing program) 2021/05/26 19:38:37 fetching corpus: 7650, signal 620623/755237 (executing program) 2021/05/26 19:38:37 fetching corpus: 7700, signal 621475/756746 (executing program) 2021/05/26 19:38:37 fetching corpus: 7750, signal 622149/758094 (executing program) 2021/05/26 19:38:37 fetching corpus: 7800, signal 623517/759968 (executing program) 2021/05/26 19:38:38 fetching corpus: 7850, signal 624983/761901 (executing program) 2021/05/26 19:38:38 fetching corpus: 7900, signal 626664/763949 (executing program) 2021/05/26 19:38:38 fetching corpus: 7950, signal 628248/765921 (executing program) 2021/05/26 19:38:38 fetching corpus: 8000, signal 629673/767791 (executing program) 2021/05/26 19:38:39 fetching corpus: 8050, signal 630997/769574 (executing program) 2021/05/26 19:38:39 fetching corpus: 8100, signal 633610/772297 (executing program) 2021/05/26 19:38:39 fetching corpus: 8150, signal 635007/774099 (executing program) 2021/05/26 19:38:39 fetching corpus: 8200, signal 636048/775680 (executing program) 2021/05/26 19:38:39 fetching corpus: 8250, signal 637529/777602 (executing program) 2021/05/26 19:38:39 fetching corpus: 8300, signal 639732/779956 (executing program) 2021/05/26 19:38:40 fetching corpus: 8350, signal 640929/781640 (executing program) 2021/05/26 19:38:40 fetching corpus: 8400, signal 642260/783434 (executing program) 2021/05/26 19:38:40 fetching corpus: 8450, signal 643628/785212 (executing program) 2021/05/26 19:38:40 fetching corpus: 8500, signal 644606/786703 (executing program) 2021/05/26 19:38:41 fetching corpus: 8550, signal 646937/789125 (executing program) 2021/05/26 19:38:41 fetching corpus: 8600, signal 648131/790781 (executing program) 2021/05/26 19:38:41 fetching corpus: 8650, signal 648788/792051 (executing program) 2021/05/26 19:38:42 fetching corpus: 8700, signal 649807/793621 (executing program) 2021/05/26 19:38:42 fetching corpus: 8750, signal 650906/795184 (executing program) 2021/05/26 19:38:42 fetching corpus: 8800, signal 651733/796504 (executing program) 2021/05/26 19:38:42 fetching corpus: 8850, signal 652835/798092 (executing program) 2021/05/26 19:38:42 fetching corpus: 8900, signal 654051/799733 (executing program) 2021/05/26 19:38:43 fetching corpus: 8950, signal 654726/800986 (executing program) 2021/05/26 19:38:43 fetching corpus: 9000, signal 655956/802605 (executing program) 2021/05/26 19:38:43 fetching corpus: 9050, signal 657633/804514 (executing program) 2021/05/26 19:38:43 fetching corpus: 9100, signal 659608/806623 (executing program) 2021/05/26 19:38:44 fetching corpus: 9150, signal 661660/808795 (executing program) 2021/05/26 19:38:44 fetching corpus: 9200, signal 662550/810175 (executing program) 2021/05/26 19:38:44 fetching corpus: 9250, signal 663291/811457 (executing program) 2021/05/26 19:38:44 fetching corpus: 9300, signal 664472/813065 (executing program) 2021/05/26 19:38:44 fetching corpus: 9350, signal 665720/814679 (executing program) 2021/05/26 19:38:45 fetching corpus: 9400, signal 667206/816474 (executing program) 2021/05/26 19:38:45 fetching corpus: 9450, signal 668324/817954 (executing program) 2021/05/26 19:38:45 fetching corpus: 9500, signal 669371/819384 (executing program) 2021/05/26 19:38:45 fetching corpus: 9550, signal 670616/820971 (executing program) 2021/05/26 19:38:45 fetching corpus: 9600, signal 671385/822258 (executing program) 2021/05/26 19:38:46 fetching corpus: 9650, signal 672621/823821 (executing program) 2021/05/26 19:38:46 fetching corpus: 9700, signal 673957/825380 (executing program) 2021/05/26 19:38:46 fetching corpus: 9750, signal 675577/827171 (executing program) 2021/05/26 19:38:46 fetching corpus: 9800, signal 676792/828751 (executing program) 2021/05/26 19:38:46 fetching corpus: 9850, signal 677750/830144 (executing program) 2021/05/26 19:38:47 fetching corpus: 9900, signal 678872/831608 (executing program) 2021/05/26 19:38:47 fetching corpus: 9950, signal 680378/833390 (executing program) 2021/05/26 19:38:47 fetching corpus: 10000, signal 681167/834652 (executing program) 2021/05/26 19:38:47 fetching corpus: 10050, signal 682012/835918 (executing program) 2021/05/26 19:38:48 fetching corpus: 10100, signal 683254/837482 (executing program) 2021/05/26 19:38:48 fetching corpus: 10150, signal 684025/838750 (executing program) 2021/05/26 19:38:48 fetching corpus: 10200, signal 684901/840060 (executing program) 2021/05/26 19:38:48 fetching corpus: 10250, signal 686222/841604 (executing program) 2021/05/26 19:38:48 fetching corpus: 10300, signal 687094/842868 (executing program) 2021/05/26 19:38:48 fetching corpus: 10350, signal 688819/844690 (executing program) 2021/05/26 19:38:49 fetching corpus: 10400, signal 689866/846088 (executing program) 2021/05/26 19:38:49 fetching corpus: 10450, signal 690994/847506 (executing program) 2021/05/26 19:38:49 fetching corpus: 10500, signal 691909/848835 (executing program) 2021/05/26 19:38:49 fetching corpus: 10550, signal 693975/850900 (executing program) 2021/05/26 19:38:50 fetching corpus: 10600, signal 694938/852225 (executing program) 2021/05/26 19:38:50 fetching corpus: 10650, signal 695836/853546 (executing program) 2021/05/26 19:38:50 fetching corpus: 10700, signal 696346/854621 (executing program) 2021/05/26 19:38:50 fetching corpus: 10750, signal 697430/855981 (executing program) 2021/05/26 19:38:50 fetching corpus: 10800, signal 698006/857092 (executing program) 2021/05/26 19:38:51 fetching corpus: 10850, signal 698975/858429 (executing program) 2021/05/26 19:38:51 fetching corpus: 10900, signal 699750/859631 (executing program) 2021/05/26 19:38:51 fetching corpus: 10950, signal 700722/860961 (executing program) 2021/05/26 19:38:51 fetching corpus: 11000, signal 701755/862304 (executing program) 2021/05/26 19:38:51 fetching corpus: 11050, signal 702790/863613 (executing program) 2021/05/26 19:38:52 fetching corpus: 11100, signal 703605/864811 (executing program) 2021/05/26 19:38:52 fetching corpus: 11150, signal 704636/866146 (executing program) 2021/05/26 19:38:52 fetching corpus: 11200, signal 706220/867826 (executing program) 2021/05/26 19:38:52 fetching corpus: 11250, signal 707441/869276 (executing program) 2021/05/26 19:38:53 fetching corpus: 11300, signal 709281/871076 (executing program) 2021/05/26 19:38:53 fetching corpus: 11350, signal 711402/873052 (executing program) 2021/05/26 19:38:53 fetching corpus: 11400, signal 712066/874157 (executing program) 2021/05/26 19:38:53 fetching corpus: 11450, signal 712910/875363 (executing program) 2021/05/26 19:38:53 fetching corpus: 11500, signal 713750/876561 (executing program) 2021/05/26 19:38:54 fetching corpus: 11550, signal 715253/878165 (executing program) 2021/05/26 19:38:54 fetching corpus: 11600, signal 716133/879339 (executing program) 2021/05/26 19:38:54 fetching corpus: 11650, signal 717295/880666 (executing program) 2021/05/26 19:38:54 fetching corpus: 11700, signal 717946/881719 (executing program) 2021/05/26 19:38:54 fetching corpus: 11750, signal 718921/882983 (executing program) 2021/05/26 19:38:54 fetching corpus: 11800, signal 720456/884539 (executing program) 2021/05/26 19:38:55 fetching corpus: 11850, signal 721396/885747 (executing program) 2021/05/26 19:38:55 fetching corpus: 11900, signal 722265/886883 (executing program) 2021/05/26 19:38:55 fetching corpus: 11950, signal 723170/888108 (executing program) 2021/05/26 19:38:55 fetching corpus: 12000, signal 724006/889268 (executing program) 2021/05/26 19:38:55 fetching corpus: 12050, signal 725047/890563 (executing program) 2021/05/26 19:38:56 fetching corpus: 12100, signal 726026/891800 (executing program) 2021/05/26 19:38:56 fetching corpus: 12150, signal 726643/892848 (executing program) 2021/05/26 19:38:56 fetching corpus: 12200, signal 727972/894275 (executing program) 2021/05/26 19:38:56 fetching corpus: 12250, signal 728718/895367 (executing program) 2021/05/26 19:38:56 fetching corpus: 12300, signal 730151/896816 (executing program) 2021/05/26 19:38:56 fetching corpus: 12350, signal 730848/897870 (executing program) 2021/05/26 19:38:57 fetching corpus: 12400, signal 731923/899177 (executing program) 2021/05/26 19:38:57 fetching corpus: 12450, signal 732794/900334 (executing program) 2021/05/26 19:38:57 fetching corpus: 12500, signal 733388/901354 (executing program) 2021/05/26 19:38:58 fetching corpus: 12550, signal 734019/902332 (executing program) 2021/05/26 19:38:58 fetching corpus: 12600, signal 734823/903453 (executing program) 2021/05/26 19:38:58 fetching corpus: 12650, signal 735642/904567 (executing program) 2021/05/26 19:38:58 fetching corpus: 12700, signal 736681/905765 (executing program) 2021/05/26 19:38:58 fetching corpus: 12750, signal 737284/906696 (executing program) 2021/05/26 19:38:59 fetching corpus: 12800, signal 737836/907683 (executing program) 2021/05/26 19:38:59 fetching corpus: 12850, signal 738701/908787 (executing program) 2021/05/26 19:38:59 fetching corpus: 12900, signal 739440/909788 (executing program) 2021/05/26 19:38:59 fetching corpus: 12950, signal 740163/910822 (executing program) 2021/05/26 19:38:59 fetching corpus: 13000, signal 740761/911785 (executing program) 2021/05/26 19:39:00 fetching corpus: 13050, signal 741630/912906 (executing program) 2021/05/26 19:39:00 fetching corpus: 13100, signal 742937/914244 (executing program) 2021/05/26 19:39:00 fetching corpus: 13150, signal 744122/915496 (executing program) 2021/05/26 19:39:00 fetching corpus: 13200, signal 744927/916550 (executing program) 2021/05/26 19:39:01 fetching corpus: 13250, signal 745732/917610 (executing program) 2021/05/26 19:39:01 fetching corpus: 13300, signal 746468/918629 (executing program) 2021/05/26 19:39:01 fetching corpus: 13350, signal 747417/919766 (executing program) 2021/05/26 19:39:01 fetching corpus: 13400, signal 748270/920901 (executing program) 2021/05/26 19:39:02 fetching corpus: 13450, signal 749115/921984 (executing program) 2021/05/26 19:39:02 fetching corpus: 13500, signal 749725/922930 (executing program) 2021/05/26 19:39:02 fetching corpus: 13550, signal 750641/924057 (executing program) 2021/05/26 19:39:02 fetching corpus: 13600, signal 751787/925254 (executing program) 2021/05/26 19:39:03 fetching corpus: 13650, signal 752406/926228 (executing program) 2021/05/26 19:39:03 fetching corpus: 13700, signal 753355/927295 (executing program) 2021/05/26 19:39:03 fetching corpus: 13750, signal 754023/928270 (executing program) 2021/05/26 19:39:03 fetching corpus: 13800, signal 755105/929423 (executing program) 2021/05/26 19:39:03 fetching corpus: 13850, signal 755468/930278 (executing program) 2021/05/26 19:39:04 fetching corpus: 13900, signal 756219/931344 (executing program) 2021/05/26 19:39:04 fetching corpus: 13950, signal 756927/932313 (executing program) 2021/05/26 19:39:04 fetching corpus: 14000, signal 757565/933321 (executing program) 2021/05/26 19:39:04 fetching corpus: 14050, signal 758261/934307 (executing program) 2021/05/26 19:39:04 fetching corpus: 14100, signal 759292/935460 (executing program) 2021/05/26 19:39:05 fetching corpus: 14150, signal 760249/936586 (executing program) 2021/05/26 19:39:05 fetching corpus: 14200, signal 760893/937507 (executing program) 2021/05/26 19:39:05 fetching corpus: 14250, signal 761428/938375 (executing program) 2021/05/26 19:39:05 fetching corpus: 14300, signal 761937/939253 (executing program) 2021/05/26 19:39:05 fetching corpus: 14350, signal 762503/940153 (executing program) 2021/05/26 19:39:06 fetching corpus: 14400, signal 763433/941194 (executing program) 2021/05/26 19:39:06 fetching corpus: 14450, signal 764766/942430 (executing program) 2021/05/26 19:39:06 fetching corpus: 14500, signal 765367/943304 (executing program) 2021/05/26 19:39:06 fetching corpus: 14550, signal 766384/944362 (executing program) 2021/05/26 19:39:07 fetching corpus: 14600, signal 767231/945386 (executing program) 2021/05/26 19:39:07 fetching corpus: 14650, signal 768530/946596 (executing program) 2021/05/26 19:39:07 fetching corpus: 14700, signal 769214/947562 (executing program) 2021/05/26 19:39:07 fetching corpus: 14750, signal 769900/948483 (executing program) 2021/05/26 19:39:07 fetching corpus: 14800, signal 770629/949406 (executing program) 2021/05/26 19:39:08 fetching corpus: 14850, signal 771576/950466 (executing program) 2021/05/26 19:39:08 fetching corpus: 14900, signal 772404/951451 (executing program) 2021/05/26 19:39:08 fetching corpus: 14950, signal 772929/952268 (executing program) 2021/05/26 19:39:09 fetching corpus: 15000, signal 774203/953446 (executing program) 2021/05/26 19:39:09 fetching corpus: 15050, signal 774806/954296 (executing program) 2021/05/26 19:39:09 fetching corpus: 15100, signal 775783/955309 (executing program) 2021/05/26 19:39:09 fetching corpus: 15150, signal 776487/956185 (executing program) 2021/05/26 19:39:09 fetching corpus: 15200, signal 777060/957020 (executing program) 2021/05/26 19:39:10 fetching corpus: 15250, signal 777686/957937 (executing program) 2021/05/26 19:39:10 fetching corpus: 15300, signal 778577/958958 (executing program) 2021/05/26 19:39:10 fetching corpus: 15350, signal 779434/959929 (executing program) 2021/05/26 19:39:10 fetching corpus: 15400, signal 780129/960765 (executing program) 2021/05/26 19:39:10 fetching corpus: 15450, signal 781022/961743 (executing program) 2021/05/26 19:39:10 fetching corpus: 15500, signal 781868/962684 (executing program) 2021/05/26 19:39:11 fetching corpus: 15550, signal 782766/963665 (executing program) 2021/05/26 19:39:11 fetching corpus: 15600, signal 783673/964679 (executing program) 2021/05/26 19:39:11 fetching corpus: 15650, signal 784251/965520 (executing program) 2021/05/26 19:39:11 fetching corpus: 15700, signal 784937/966395 (executing program) 2021/05/26 19:39:11 fetching corpus: 15750, signal 785762/967335 (executing program) 2021/05/26 19:39:11 fetching corpus: 15800, signal 786297/968108 (executing program) 2021/05/26 19:39:12 fetching corpus: 15850, signal 786791/968874 (executing program) 2021/05/26 19:39:12 fetching corpus: 15900, signal 787687/969771 (executing program) 2021/05/26 19:39:12 fetching corpus: 15950, signal 788050/970496 (executing program) 2021/05/26 19:39:12 fetching corpus: 16000, signal 788598/971255 (executing program) 2021/05/26 19:39:12 fetching corpus: 16050, signal 789186/972030 (executing program) 2021/05/26 19:39:13 fetching corpus: 16100, signal 790049/972937 (executing program) 2021/05/26 19:39:13 fetching corpus: 16150, signal 790906/973893 (executing program) 2021/05/26 19:39:13 fetching corpus: 16200, signal 792051/974877 (executing program) 2021/05/26 19:39:13 fetching corpus: 16250, signal 792780/975765 (executing program) 2021/05/26 19:39:13 fetching corpus: 16300, signal 793430/976636 (executing program) 2021/05/26 19:39:13 fetching corpus: 16350, signal 793979/977418 (executing program) 2021/05/26 19:39:13 fetching corpus: 16400, signal 794552/978222 (executing program) 2021/05/26 19:39:13 fetching corpus: 16450, signal 795018/978934 (executing program) 2021/05/26 19:39:14 fetching corpus: 16500, signal 795720/979754 (executing program) 2021/05/26 19:39:14 fetching corpus: 16550, signal 796321/980554 (executing program) 2021/05/26 19:39:14 fetching corpus: 16600, signal 797131/981436 (executing program) 2021/05/26 19:39:14 fetching corpus: 16650, signal 797990/982301 (executing program) 2021/05/26 19:39:14 fetching corpus: 16700, signal 799094/983297 (executing program) 2021/05/26 19:39:14 fetching corpus: 16750, signal 800044/984145 (executing program) 2021/05/26 19:39:14 fetching corpus: 16800, signal 800895/985045 (executing program) 2021/05/26 19:39:14 fetching corpus: 16850, signal 801367/985792 (executing program) 2021/05/26 19:39:14 fetching corpus: 16900, signal 802286/986701 (executing program) 2021/05/26 19:39:15 fetching corpus: 16950, signal 802947/987527 (executing program) 2021/05/26 19:39:15 fetching corpus: 17000, signal 803760/988385 (executing program) 2021/05/26 19:39:15 fetching corpus: 17050, signal 804228/989080 (executing program) 2021/05/26 19:39:15 fetching corpus: 17100, signal 804775/989801 (executing program) 2021/05/26 19:39:15 fetching corpus: 17150, signal 805454/990573 (executing program) 2021/05/26 19:39:15 fetching corpus: 17200, signal 805937/991301 (executing program) 2021/05/26 19:39:15 fetching corpus: 17250, signal 806515/992044 (executing program) 2021/05/26 19:39:15 fetching corpus: 17300, signal 807011/992727 (executing program) 2021/05/26 19:39:15 fetching corpus: 17350, signal 807810/993522 (executing program) 2021/05/26 19:39:15 fetching corpus: 17400, signal 808427/994315 (executing program) 2021/05/26 19:39:16 fetching corpus: 17450, signal 809496/995270 (executing program) 2021/05/26 19:39:16 fetching corpus: 17500, signal 810029/995961 (executing program) 2021/05/26 19:39:16 fetching corpus: 17550, signal 810591/996723 (executing program) 2021/05/26 19:39:16 fetching corpus: 17600, signal 811237/997503 (executing program) 2021/05/26 19:39:16 fetching corpus: 17650, signal 811761/998178 (executing program) 2021/05/26 19:39:16 fetching corpus: 17700, signal 812451/998939 (executing program) 2021/05/26 19:39:16 fetching corpus: 17750, signal 812918/999602 (executing program) 2021/05/26 19:39:16 fetching corpus: 17800, signal 813540/1000330 (executing program) 2021/05/26 19:39:16 fetching corpus: 17850, signal 814319/1001100 (executing program) 2021/05/26 19:39:16 fetching corpus: 17900, signal 814919/1001852 (executing program) 2021/05/26 19:39:17 fetching corpus: 17950, signal 815396/1002558 (executing program) 2021/05/26 19:39:17 fetching corpus: 18000, signal 815939/1003306 (executing program) 2021/05/26 19:39:17 fetching corpus: 18050, signal 816371/1004001 (executing program) 2021/05/26 19:39:17 fetching corpus: 18100, signal 817121/1004737 (executing program) 2021/05/26 19:39:17 fetching corpus: 18150, signal 817755/1005443 (executing program) 2021/05/26 19:39:17 fetching corpus: 18200, signal 818332/1006162 (executing program) 2021/05/26 19:39:17 fetching corpus: 18250, signal 818797/1006795 (executing program) 2021/05/26 19:39:17 fetching corpus: 18300, signal 819916/1007677 (executing program) 2021/05/26 19:39:17 fetching corpus: 18350, signal 820395/1008348 (executing program) 2021/05/26 19:39:17 fetching corpus: 18400, signal 821279/1009209 (executing program) 2021/05/26 19:39:17 fetching corpus: 18450, signal 822175/1010000 (executing program) 2021/05/26 19:39:17 fetching corpus: 18500, signal 822560/1010629 (executing program) 2021/05/26 19:39:18 fetching corpus: 18550, signal 823432/1011419 (executing program) 2021/05/26 19:39:18 fetching corpus: 18600, signal 824390/1012215 (executing program) 2021/05/26 19:39:18 fetching corpus: 18650, signal 825213/1012965 (executing program) [ 132.001133][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.007487][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/26 19:39:18 fetching corpus: 18700, signal 825922/1013692 (executing program) 2021/05/26 19:39:18 fetching corpus: 18750, signal 826458/1014363 (executing program) 2021/05/26 19:39:18 fetching corpus: 18800, signal 827077/1015067 (executing program) 2021/05/26 19:39:18 fetching corpus: 18850, signal 827653/1015767 (executing program) 2021/05/26 19:39:18 fetching corpus: 18900, signal 828378/1016462 (executing program) 2021/05/26 19:39:18 fetching corpus: 18950, signal 829023/1017175 (executing program) 2021/05/26 19:39:19 fetching corpus: 19000, signal 829648/1017875 (executing program) 2021/05/26 19:39:19 fetching corpus: 19050, signal 830234/1018543 (executing program) 2021/05/26 19:39:19 fetching corpus: 19100, signal 830774/1019245 (executing program) 2021/05/26 19:39:19 fetching corpus: 19150, signal 831262/1019897 (executing program) 2021/05/26 19:39:19 fetching corpus: 19200, signal 832037/1020647 (executing program) 2021/05/26 19:39:19 fetching corpus: 19250, signal 832631/1021346 (executing program) 2021/05/26 19:39:19 fetching corpus: 19300, signal 833219/1021989 (executing program) 2021/05/26 19:39:19 fetching corpus: 19350, signal 833821/1022691 (executing program) 2021/05/26 19:39:19 fetching corpus: 19400, signal 834560/1023368 (executing program) 2021/05/26 19:39:19 fetching corpus: 19450, signal 835214/1024028 (executing program) 2021/05/26 19:39:19 fetching corpus: 19500, signal 835650/1024645 (executing program) 2021/05/26 19:39:20 fetching corpus: 19550, signal 836235/1025315 (executing program) 2021/05/26 19:39:20 fetching corpus: 19600, signal 836692/1025901 (executing program) 2021/05/26 19:39:20 fetching corpus: 19650, signal 837141/1026509 (executing program) 2021/05/26 19:39:20 fetching corpus: 19700, signal 837558/1027115 (executing program) 2021/05/26 19:39:20 fetching corpus: 19750, signal 837922/1027713 (executing program) 2021/05/26 19:39:20 fetching corpus: 19800, signal 838401/1028319 (executing program) 2021/05/26 19:39:20 fetching corpus: 19850, signal 838961/1028960 (executing program) 2021/05/26 19:39:20 fetching corpus: 19900, signal 839413/1029577 (executing program) 2021/05/26 19:39:20 fetching corpus: 19950, signal 840210/1030271 (executing program) 2021/05/26 19:39:20 fetching corpus: 20000, signal 840626/1030888 (executing program) 2021/05/26 19:39:20 fetching corpus: 20050, signal 841181/1031520 (executing program) 2021/05/26 19:39:20 fetching corpus: 20100, signal 841581/1032092 (executing program) 2021/05/26 19:39:21 fetching corpus: 20150, signal 841966/1032690 (executing program) 2021/05/26 19:39:21 fetching corpus: 20200, signal 842326/1033267 (executing program) 2021/05/26 19:39:21 fetching corpus: 20250, signal 842777/1033838 (executing program) 2021/05/26 19:39:21 fetching corpus: 20300, signal 843696/1034556 (executing program) 2021/05/26 19:39:21 fetching corpus: 20350, signal 844514/1035248 (executing program) 2021/05/26 19:39:21 fetching corpus: 20400, signal 844969/1035811 (executing program) 2021/05/26 19:39:21 fetching corpus: 20450, signal 845368/1036350 (executing program) 2021/05/26 19:39:21 fetching corpus: 20500, signal 846056/1037020 (executing program) 2021/05/26 19:39:21 fetching corpus: 20550, signal 846594/1037619 (executing program) 2021/05/26 19:39:21 fetching corpus: 20600, signal 847103/1038201 (executing program) 2021/05/26 19:39:21 fetching corpus: 20650, signal 847640/1038806 (executing program) 2021/05/26 19:39:22 fetching corpus: 20700, signal 848393/1039431 (executing program) 2021/05/26 19:39:22 fetching corpus: 20750, signal 848980/1040053 (executing program) 2021/05/26 19:39:22 fetching corpus: 20800, signal 849626/1040667 (executing program) 2021/05/26 19:39:22 fetching corpus: 20850, signal 850237/1041273 (executing program) 2021/05/26 19:39:22 fetching corpus: 20900, signal 850650/1041807 (executing program) 2021/05/26 19:39:22 fetching corpus: 20950, signal 851189/1042359 (executing program) 2021/05/26 19:39:22 fetching corpus: 21000, signal 851669/1042909 (executing program) 2021/05/26 19:39:22 fetching corpus: 21050, signal 852151/1043470 (executing program) 2021/05/26 19:39:22 fetching corpus: 21100, signal 852879/1044071 (executing program) 2021/05/26 19:39:23 fetching corpus: 21150, signal 853470/1044668 (executing program) 2021/05/26 19:39:23 fetching corpus: 21200, signal 853924/1045224 (executing program) 2021/05/26 19:39:23 fetching corpus: 21250, signal 854338/1045715 (executing program) 2021/05/26 19:39:23 fetching corpus: 21300, signal 855031/1046341 (executing program) 2021/05/26 19:39:23 fetching corpus: 21350, signal 855407/1046842 (executing program) 2021/05/26 19:39:23 fetching corpus: 21400, signal 855947/1047398 (executing program) 2021/05/26 19:39:23 fetching corpus: 21450, signal 857136/1048082 (executing program) 2021/05/26 19:39:23 fetching corpus: 21500, signal 857803/1048630 (executing program) 2021/05/26 19:39:23 fetching corpus: 21550, signal 858404/1049203 (executing program) 2021/05/26 19:39:23 fetching corpus: 21600, signal 859125/1049838 (executing program) 2021/05/26 19:39:24 fetching corpus: 21650, signal 859799/1050456 (executing program) 2021/05/26 19:39:24 fetching corpus: 21700, signal 860715/1051153 (executing program) 2021/05/26 19:39:24 fetching corpus: 21750, signal 861250/1051688 (executing program) 2021/05/26 19:39:24 fetching corpus: 21800, signal 861777/1052244 (executing program) 2021/05/26 19:39:24 fetching corpus: 21850, signal 862166/1052771 (executing program) 2021/05/26 19:39:24 fetching corpus: 21900, signal 862519/1053296 (executing program) 2021/05/26 19:39:24 fetching corpus: 21950, signal 862843/1053806 (executing program) 2021/05/26 19:39:24 fetching corpus: 22000, signal 863473/1054380 (executing program) 2021/05/26 19:39:24 fetching corpus: 22050, signal 864070/1054927 (executing program) 2021/05/26 19:39:24 fetching corpus: 22100, signal 864634/1055483 (executing program) 2021/05/26 19:39:25 fetching corpus: 22150, signal 865022/1055992 (executing program) 2021/05/26 19:39:25 fetching corpus: 22200, signal 865656/1056535 (executing program) 2021/05/26 19:39:25 fetching corpus: 22250, signal 866089/1057017 (executing program) 2021/05/26 19:39:25 fetching corpus: 22300, signal 866572/1057539 (executing program) 2021/05/26 19:39:25 fetching corpus: 22350, signal 867176/1058092 (executing program) 2021/05/26 19:39:25 fetching corpus: 22400, signal 867702/1058632 (executing program) 2021/05/26 19:39:25 fetching corpus: 22450, signal 868597/1059206 (executing program) 2021/05/26 19:39:25 fetching corpus: 22500, signal 868944/1059706 (executing program) 2021/05/26 19:39:25 fetching corpus: 22550, signal 869798/1060268 (executing program) 2021/05/26 19:39:26 fetching corpus: 22600, signal 870361/1060787 (executing program) 2021/05/26 19:39:26 fetching corpus: 22650, signal 870736/1061294 (executing program) 2021/05/26 19:39:26 fetching corpus: 22700, signal 871157/1061777 (executing program) 2021/05/26 19:39:26 fetching corpus: 22750, signal 871588/1062277 (executing program) 2021/05/26 19:39:26 fetching corpus: 22800, signal 872112/1062797 (executing program) 2021/05/26 19:39:26 fetching corpus: 22850, signal 872581/1063298 (executing program) 2021/05/26 19:39:26 fetching corpus: 22900, signal 874014/1063957 (executing program) 2021/05/26 19:39:26 fetching corpus: 22950, signal 874422/1064437 (executing program) 2021/05/26 19:39:26 fetching corpus: 23000, signal 875128/1064978 (executing program) 2021/05/26 19:39:26 fetching corpus: 23050, signal 875443/1065427 (executing program) 2021/05/26 19:39:27 fetching corpus: 23100, signal 875707/1065875 (executing program) 2021/05/26 19:39:27 fetching corpus: 23150, signal 876035/1066339 (executing program) 2021/05/26 19:39:27 fetching corpus: 23200, signal 876848/1066895 (executing program) 2021/05/26 19:39:27 fetching corpus: 23250, signal 877165/1067349 (executing program) 2021/05/26 19:39:27 fetching corpus: 23300, signal 878008/1067879 (executing program) 2021/05/26 19:39:27 fetching corpus: 23350, signal 878567/1068342 (executing program) 2021/05/26 19:39:27 fetching corpus: 23400, signal 879302/1068867 (executing program) 2021/05/26 19:39:27 fetching corpus: 23450, signal 879690/1069325 (executing program) 2021/05/26 19:39:27 fetching corpus: 23500, signal 880348/1069811 (executing program) 2021/05/26 19:39:27 fetching corpus: 23550, signal 880758/1070270 (executing program) 2021/05/26 19:39:27 fetching corpus: 23600, signal 881163/1070746 (executing program) 2021/05/26 19:39:28 fetching corpus: 23650, signal 881708/1071237 (executing program) 2021/05/26 19:39:28 fetching corpus: 23700, signal 882094/1071706 (executing program) 2021/05/26 19:39:28 fetching corpus: 23750, signal 882478/1072144 (executing program) 2021/05/26 19:39:28 fetching corpus: 23800, signal 883284/1072671 (executing program) 2021/05/26 19:39:28 fetching corpus: 23850, signal 883770/1073141 (executing program) 2021/05/26 19:39:28 fetching corpus: 23900, signal 884339/1073635 (executing program) 2021/05/26 19:39:28 fetching corpus: 23950, signal 885044/1074099 (executing program) 2021/05/26 19:39:29 fetching corpus: 24000, signal 885642/1074556 (executing program) 2021/05/26 19:39:29 fetching corpus: 24050, signal 886241/1075042 (executing program) 2021/05/26 19:39:29 fetching corpus: 24100, signal 886611/1075469 (executing program) 2021/05/26 19:39:29 fetching corpus: 24150, signal 887052/1075922 (executing program) 2021/05/26 19:39:29 fetching corpus: 24200, signal 887742/1076407 (executing program) 2021/05/26 19:39:29 fetching corpus: 24250, signal 888168/1076828 (executing program) 2021/05/26 19:39:29 fetching corpus: 24300, signal 889147/1077345 (executing program) 2021/05/26 19:39:30 fetching corpus: 24350, signal 889843/1077813 (executing program) 2021/05/26 19:39:30 fetching corpus: 24400, signal 890123/1078192 (executing program) 2021/05/26 19:39:30 fetching corpus: 24450, signal 890408/1078611 (executing program) 2021/05/26 19:39:30 fetching corpus: 24500, signal 890723/1079029 (executing program) 2021/05/26 19:39:30 fetching corpus: 24550, signal 891478/1079505 (executing program) 2021/05/26 19:39:30 fetching corpus: 24600, signal 891796/1079924 (executing program) 2021/05/26 19:39:30 fetching corpus: 24650, signal 892277/1080372 (executing program) 2021/05/26 19:39:30 fetching corpus: 24700, signal 892658/1080779 (executing program) 2021/05/26 19:39:30 fetching corpus: 24750, signal 893137/1081209 (executing program) 2021/05/26 19:39:30 fetching corpus: 24800, signal 893394/1081591 (executing program) 2021/05/26 19:39:31 fetching corpus: 24850, signal 894022/1081981 (executing program) 2021/05/26 19:39:31 fetching corpus: 24900, signal 894689/1082431 (executing program) 2021/05/26 19:39:31 fetching corpus: 24950, signal 895465/1082873 (executing program) 2021/05/26 19:39:31 fetching corpus: 25000, signal 895896/1083269 (executing program) 2021/05/26 19:39:31 fetching corpus: 25050, signal 896296/1083709 (executing program) 2021/05/26 19:39:31 fetching corpus: 25100, signal 896904/1084110 (executing program) 2021/05/26 19:39:31 fetching corpus: 25150, signal 897232/1084521 (executing program) 2021/05/26 19:39:31 fetching corpus: 25200, signal 897752/1084946 (executing program) 2021/05/26 19:39:31 fetching corpus: 25250, signal 898168/1085372 (executing program) 2021/05/26 19:39:31 fetching corpus: 25300, signal 898662/1085779 (executing program) 2021/05/26 19:39:32 fetching corpus: 25350, signal 899081/1086203 (executing program) 2021/05/26 19:39:32 fetching corpus: 25400, signal 899647/1086602 (executing program) 2021/05/26 19:39:32 fetching corpus: 25450, signal 900035/1087021 (executing program) 2021/05/26 19:39:32 fetching corpus: 25500, signal 900510/1087451 (executing program) 2021/05/26 19:39:32 fetching corpus: 25550, signal 901052/1087896 (executing program) 2021/05/26 19:39:32 fetching corpus: 25600, signal 901518/1088295 (executing program) 2021/05/26 19:39:32 fetching corpus: 25650, signal 902020/1088662 (executing program) 2021/05/26 19:39:32 fetching corpus: 25700, signal 902424/1089048 (executing program) 2021/05/26 19:39:33 fetching corpus: 25750, signal 902729/1089416 (executing program) 2021/05/26 19:39:33 fetching corpus: 25800, signal 903183/1089817 (executing program) 2021/05/26 19:39:33 fetching corpus: 25850, signal 903641/1090220 (executing program) 2021/05/26 19:39:33 fetching corpus: 25900, signal 904240/1090622 (executing program) 2021/05/26 19:39:33 fetching corpus: 25950, signal 904490/1090991 (executing program) 2021/05/26 19:39:33 fetching corpus: 26000, signal 904846/1091393 (executing program) 2021/05/26 19:39:33 fetching corpus: 26050, signal 905358/1091772 (executing program) 2021/05/26 19:39:33 fetching corpus: 26100, signal 905807/1092153 (executing program) 2021/05/26 19:39:33 fetching corpus: 26150, signal 906679/1092545 (executing program) 2021/05/26 19:39:34 fetching corpus: 26200, signal 907385/1092958 (executing program) 2021/05/26 19:39:34 fetching corpus: 26250, signal 908361/1093341 (executing program) 2021/05/26 19:39:34 fetching corpus: 26300, signal 908843/1093713 (executing program) 2021/05/26 19:39:34 fetching corpus: 26350, signal 909142/1094118 (executing program) 2021/05/26 19:39:34 fetching corpus: 26400, signal 909412/1094444 (executing program) 2021/05/26 19:39:34 fetching corpus: 26450, signal 909744/1094819 (executing program) 2021/05/26 19:39:34 fetching corpus: 26500, signal 910299/1095198 (executing program) 2021/05/26 19:39:34 fetching corpus: 26550, signal 910711/1095539 (executing program) 2021/05/26 19:39:34 fetching corpus: 26600, signal 911078/1095901 (executing program) 2021/05/26 19:39:34 fetching corpus: 26650, signal 911644/1096241 (executing program) 2021/05/26 19:39:35 fetching corpus: 26700, signal 912058/1096622 (executing program) 2021/05/26 19:39:35 fetching corpus: 26750, signal 912651/1096992 (executing program) 2021/05/26 19:39:35 fetching corpus: 26800, signal 913224/1097368 (executing program) 2021/05/26 19:39:35 fetching corpus: 26850, signal 913542/1097722 (executing program) 2021/05/26 19:39:35 fetching corpus: 26900, signal 913909/1098077 (executing program) 2021/05/26 19:39:35 fetching corpus: 26950, signal 914386/1098426 (executing program) 2021/05/26 19:39:35 fetching corpus: 27000, signal 914951/1098780 (executing program) 2021/05/26 19:39:35 fetching corpus: 27050, signal 915534/1099125 (executing program) 2021/05/26 19:39:35 fetching corpus: 27100, signal 916113/1099436 (executing program) 2021/05/26 19:39:35 fetching corpus: 27150, signal 916478/1099764 (executing program) 2021/05/26 19:39:36 fetching corpus: 27200, signal 917455/1100104 (executing program) 2021/05/26 19:39:36 fetching corpus: 27250, signal 917903/1100454 (executing program) 2021/05/26 19:39:36 fetching corpus: 27300, signal 918336/1100792 (executing program) 2021/05/26 19:39:36 fetching corpus: 27350, signal 918644/1101087 (executing program) 2021/05/26 19:39:36 fetching corpus: 27400, signal 919117/1101415 (executing program) 2021/05/26 19:39:36 fetching corpus: 27450, signal 919658/1101800 (executing program) 2021/05/26 19:39:36 fetching corpus: 27500, signal 920112/1102138 (executing program) 2021/05/26 19:39:36 fetching corpus: 27550, signal 920564/1102164 (executing program) 2021/05/26 19:39:36 fetching corpus: 27600, signal 921081/1102164 (executing program) 2021/05/26 19:39:37 fetching corpus: 27650, signal 921481/1102164 (executing program) 2021/05/26 19:39:37 fetching corpus: 27700, signal 921851/1102164 (executing program) 2021/05/26 19:39:37 fetching corpus: 27750, signal 922321/1102166 (executing program) 2021/05/26 19:39:37 fetching corpus: 27800, signal 922715/1102166 (executing program) 2021/05/26 19:39:37 fetching corpus: 27850, signal 923428/1102166 (executing program) 2021/05/26 19:39:37 fetching corpus: 27900, signal 923847/1102168 (executing program) 2021/05/26 19:39:37 fetching corpus: 27950, signal 924224/1102168 (executing program) 2021/05/26 19:39:37 fetching corpus: 28000, signal 924746/1102168 (executing program) 2021/05/26 19:39:37 fetching corpus: 28050, signal 925023/1102185 (executing program) 2021/05/26 19:39:37 fetching corpus: 28100, signal 925288/1102186 (executing program) 2021/05/26 19:39:38 fetching corpus: 28150, signal 926057/1102193 (executing program) 2021/05/26 19:39:38 fetching corpus: 28199, signal 926454/1102193 (executing program) 2021/05/26 19:39:38 fetching corpus: 28249, signal 926915/1102193 (executing program) 2021/05/26 19:39:38 fetching corpus: 28299, signal 927205/1102193 (executing program) 2021/05/26 19:39:38 fetching corpus: 28349, signal 927673/1102193 (executing program) 2021/05/26 19:39:38 fetching corpus: 28399, signal 928105/1102193 (executing program) 2021/05/26 19:39:38 fetching corpus: 28449, signal 928608/1102193 (executing program) 2021/05/26 19:39:39 fetching corpus: 28499, signal 928941/1102193 (executing program) 2021/05/26 19:39:39 fetching corpus: 28549, signal 929344/1102193 (executing program) 2021/05/26 19:39:39 fetching corpus: 28599, signal 929700/1102193 (executing program) 2021/05/26 19:39:39 fetching corpus: 28649, signal 930420/1102193 (executing program) 2021/05/26 19:39:39 fetching corpus: 28699, signal 931401/1102193 (executing program) 2021/05/26 19:39:39 fetching corpus: 28749, signal 931840/1102193 (executing program) 2021/05/26 19:39:39 fetching corpus: 28799, signal 932113/1102193 (executing program) 2021/05/26 19:39:39 fetching corpus: 28849, signal 932503/1102193 (executing program) 2021/05/26 19:39:39 fetching corpus: 28899, signal 932991/1102193 (executing program) 2021/05/26 19:39:39 fetching corpus: 28949, signal 933421/1102193 (executing program) 2021/05/26 19:39:39 fetching corpus: 28999, signal 933923/1102193 (executing program) 2021/05/26 19:39:40 fetching corpus: 29049, signal 934394/1102193 (executing program) 2021/05/26 19:39:40 fetching corpus: 29099, signal 934906/1102193 (executing program) 2021/05/26 19:39:40 fetching corpus: 29149, signal 935319/1102193 (executing program) 2021/05/26 19:39:40 fetching corpus: 29199, signal 935771/1102193 (executing program) 2021/05/26 19:39:40 fetching corpus: 29249, signal 936102/1102193 (executing program) 2021/05/26 19:39:40 fetching corpus: 29299, signal 936578/1102193 (executing program) 2021/05/26 19:39:40 fetching corpus: 29349, signal 936900/1102193 (executing program) 2021/05/26 19:39:40 fetching corpus: 29399, signal 937288/1102193 (executing program) 2021/05/26 19:39:40 fetching corpus: 29449, signal 937563/1102193 (executing program) 2021/05/26 19:39:40 fetching corpus: 29499, signal 937875/1102193 (executing program) 2021/05/26 19:39:41 fetching corpus: 29548, signal 938540/1102193 (executing program) 2021/05/26 19:39:41 fetching corpus: 29598, signal 938971/1102193 (executing program) 2021/05/26 19:39:41 fetching corpus: 29648, signal 939491/1102193 (executing program) 2021/05/26 19:39:41 fetching corpus: 29698, signal 940126/1102195 (executing program) 2021/05/26 19:39:41 fetching corpus: 29748, signal 940642/1102195 (executing program) 2021/05/26 19:39:42 fetching corpus: 29798, signal 941029/1102195 (executing program) 2021/05/26 19:39:42 fetching corpus: 29848, signal 941371/1102196 (executing program) 2021/05/26 19:39:42 fetching corpus: 29898, signal 941885/1102196 (executing program) 2021/05/26 19:39:42 fetching corpus: 29948, signal 942138/1102196 (executing program) 2021/05/26 19:39:42 fetching corpus: 29998, signal 942696/1102196 (executing program) 2021/05/26 19:39:42 fetching corpus: 30048, signal 943044/1102196 (executing program) 2021/05/26 19:39:42 fetching corpus: 30098, signal 943443/1102196 (executing program) 2021/05/26 19:39:42 fetching corpus: 30148, signal 943680/1102196 (executing program) 2021/05/26 19:39:42 fetching corpus: 30198, signal 944225/1102196 (executing program) 2021/05/26 19:39:42 fetching corpus: 30248, signal 944625/1102196 (executing program) 2021/05/26 19:39:43 fetching corpus: 30298, signal 945049/1102198 (executing program) 2021/05/26 19:39:43 fetching corpus: 30348, signal 945318/1102198 (executing program) 2021/05/26 19:39:43 fetching corpus: 30398, signal 945958/1102198 (executing program) 2021/05/26 19:39:43 fetching corpus: 30448, signal 946270/1102198 (executing program) 2021/05/26 19:39:43 fetching corpus: 30498, signal 946596/1102199 (executing program) 2021/05/26 19:39:43 fetching corpus: 30548, signal 946931/1102199 (executing program) 2021/05/26 19:39:43 fetching corpus: 30598, signal 947731/1102199 (executing program) 2021/05/26 19:39:43 fetching corpus: 30648, signal 947957/1102199 (executing program) 2021/05/26 19:39:43 fetching corpus: 30698, signal 948280/1102199 (executing program) 2021/05/26 19:39:43 fetching corpus: 30748, signal 948551/1102199 (executing program) 2021/05/26 19:39:43 fetching corpus: 30798, signal 948908/1102199 (executing program) 2021/05/26 19:39:44 fetching corpus: 30848, signal 949466/1102199 (executing program) 2021/05/26 19:39:44 fetching corpus: 30898, signal 949755/1102199 (executing program) 2021/05/26 19:39:44 fetching corpus: 30948, signal 950151/1102199 (executing program) 2021/05/26 19:39:44 fetching corpus: 30998, signal 950560/1102199 (executing program) 2021/05/26 19:39:44 fetching corpus: 31048, signal 951157/1102199 (executing program) 2021/05/26 19:39:44 fetching corpus: 31098, signal 951528/1102199 (executing program) 2021/05/26 19:39:44 fetching corpus: 31148, signal 951791/1102199 (executing program) 2021/05/26 19:39:44 fetching corpus: 31198, signal 952134/1102199 (executing program) 2021/05/26 19:39:44 fetching corpus: 31248, signal 952509/1102210 (executing program) 2021/05/26 19:39:44 fetching corpus: 31298, signal 952819/1102210 (executing program) 2021/05/26 19:39:45 fetching corpus: 31348, signal 953285/1102210 (executing program) 2021/05/26 19:39:45 fetching corpus: 31398, signal 953546/1102210 (executing program) 2021/05/26 19:39:45 fetching corpus: 31448, signal 954031/1102257 (executing program) 2021/05/26 19:39:45 fetching corpus: 31498, signal 954205/1102258 (executing program) 2021/05/26 19:39:45 fetching corpus: 31548, signal 954578/1102258 (executing program) 2021/05/26 19:39:45 fetching corpus: 31598, signal 954931/1102258 (executing program) 2021/05/26 19:39:45 fetching corpus: 31648, signal 955122/1102258 (executing program) 2021/05/26 19:39:45 fetching corpus: 31698, signal 955400/1102258 (executing program) 2021/05/26 19:39:45 fetching corpus: 31748, signal 955621/1102258 (executing program) 2021/05/26 19:39:45 fetching corpus: 31798, signal 956015/1102258 (executing program) 2021/05/26 19:39:46 fetching corpus: 31848, signal 956466/1102258 (executing program) 2021/05/26 19:39:46 fetching corpus: 31898, signal 956821/1102263 (executing program) 2021/05/26 19:39:46 fetching corpus: 31948, signal 957522/1102265 (executing program) 2021/05/26 19:39:46 fetching corpus: 31998, signal 957761/1102265 (executing program) 2021/05/26 19:39:46 fetching corpus: 32048, signal 958218/1102265 (executing program) 2021/05/26 19:39:46 fetching corpus: 32098, signal 958521/1102265 (executing program) 2021/05/26 19:39:46 fetching corpus: 32148, signal 959100/1102265 (executing program) 2021/05/26 19:39:46 fetching corpus: 32198, signal 959645/1102265 (executing program) 2021/05/26 19:39:46 fetching corpus: 32248, signal 960043/1102265 (executing program) 2021/05/26 19:39:46 fetching corpus: 32298, signal 960255/1102265 (executing program) 2021/05/26 19:39:47 fetching corpus: 32348, signal 960708/1102265 (executing program) 2021/05/26 19:39:47 fetching corpus: 32398, signal 961118/1102265 (executing program) 2021/05/26 19:39:47 fetching corpus: 32448, signal 961727/1102265 (executing program) 2021/05/26 19:39:47 fetching corpus: 32498, signal 962021/1102265 (executing program) 2021/05/26 19:39:47 fetching corpus: 32548, signal 962707/1102265 (executing program) 2021/05/26 19:39:47 fetching corpus: 32598, signal 962989/1102265 (executing program) 2021/05/26 19:39:47 fetching corpus: 32648, signal 963232/1102265 (executing program) 2021/05/26 19:39:47 fetching corpus: 32698, signal 963524/1102265 (executing program) 2021/05/26 19:39:47 fetching corpus: 32748, signal 964169/1102265 (executing program) 2021/05/26 19:39:47 fetching corpus: 32798, signal 964661/1102265 (executing program) 2021/05/26 19:39:47 fetching corpus: 32848, signal 964971/1102265 (executing program) 2021/05/26 19:39:47 fetching corpus: 32898, signal 965431/1102267 (executing program) 2021/05/26 19:39:48 fetching corpus: 32948, signal 965789/1102267 (executing program) 2021/05/26 19:39:48 fetching corpus: 32998, signal 966284/1102267 (executing program) 2021/05/26 19:39:48 fetching corpus: 33048, signal 966536/1102267 (executing program) 2021/05/26 19:39:48 fetching corpus: 33098, signal 967054/1102274 (executing program) 2021/05/26 19:39:48 fetching corpus: 33148, signal 968075/1102275 (executing program) 2021/05/26 19:39:48 fetching corpus: 33198, signal 968464/1102275 (executing program) 2021/05/26 19:39:49 fetching corpus: 33248, signal 968886/1102275 (executing program) 2021/05/26 19:39:49 fetching corpus: 33298, signal 969172/1102280 (executing program) 2021/05/26 19:39:49 fetching corpus: 33348, signal 969530/1102280 (executing program) 2021/05/26 19:39:49 fetching corpus: 33398, signal 969865/1102280 (executing program) 2021/05/26 19:39:49 fetching corpus: 33448, signal 970371/1102280 (executing program) 2021/05/26 19:39:49 fetching corpus: 33498, signal 970871/1102280 (executing program) 2021/05/26 19:39:49 fetching corpus: 33548, signal 971337/1102280 (executing program) 2021/05/26 19:39:50 fetching corpus: 33598, signal 971644/1102280 (executing program) 2021/05/26 19:39:50 fetching corpus: 33648, signal 972070/1102280 (executing program) 2021/05/26 19:39:50 fetching corpus: 33698, signal 972715/1102280 (executing program) 2021/05/26 19:39:50 fetching corpus: 33748, signal 973096/1102280 (executing program) 2021/05/26 19:39:50 fetching corpus: 33798, signal 973483/1102280 (executing program) 2021/05/26 19:39:50 fetching corpus: 33848, signal 973795/1102280 (executing program) 2021/05/26 19:39:50 fetching corpus: 33898, signal 974128/1102280 (executing program) 2021/05/26 19:39:50 fetching corpus: 33948, signal 974657/1102281 (executing program) 2021/05/26 19:39:50 fetching corpus: 33998, signal 975200/1102282 (executing program) 2021/05/26 19:39:50 fetching corpus: 34048, signal 975458/1102283 (executing program) 2021/05/26 19:39:51 fetching corpus: 34098, signal 975818/1102283 (executing program) 2021/05/26 19:39:51 fetching corpus: 34148, signal 976309/1102283 (executing program) 2021/05/26 19:39:51 fetching corpus: 34198, signal 976573/1102285 (executing program) 2021/05/26 19:39:51 fetching corpus: 34248, signal 977016/1102285 (executing program) 2021/05/26 19:39:51 fetching corpus: 34298, signal 977376/1102285 (executing program) 2021/05/26 19:39:51 fetching corpus: 34348, signal 978396/1102285 (executing program) 2021/05/26 19:39:51 fetching corpus: 34398, signal 978623/1102285 (executing program) 2021/05/26 19:39:51 fetching corpus: 34448, signal 978973/1102285 (executing program) 2021/05/26 19:39:51 fetching corpus: 34498, signal 979268/1102285 (executing program) 2021/05/26 19:39:51 fetching corpus: 34548, signal 979561/1102285 (executing program) 2021/05/26 19:39:52 fetching corpus: 34598, signal 980068/1102289 (executing program) 2021/05/26 19:39:52 fetching corpus: 34648, signal 980460/1102289 (executing program) 2021/05/26 19:39:52 fetching corpus: 34698, signal 980763/1102307 (executing program) 2021/05/26 19:39:52 fetching corpus: 34748, signal 981149/1102307 (executing program) 2021/05/26 19:39:52 fetching corpus: 34798, signal 981408/1102307 (executing program) 2021/05/26 19:39:52 fetching corpus: 34848, signal 981671/1102307 (executing program) 2021/05/26 19:39:52 fetching corpus: 34898, signal 981921/1102307 (executing program) 2021/05/26 19:39:52 fetching corpus: 34948, signal 982247/1102307 (executing program) 2021/05/26 19:39:52 fetching corpus: 34998, signal 982562/1102307 (executing program) 2021/05/26 19:39:52 fetching corpus: 35048, signal 982911/1102307 (executing program) 2021/05/26 19:39:52 fetching corpus: 35098, signal 983591/1102307 (executing program) 2021/05/26 19:39:53 fetching corpus: 35148, signal 984039/1102307 (executing program) 2021/05/26 19:39:53 fetching corpus: 35198, signal 984277/1102307 (executing program) 2021/05/26 19:39:53 fetching corpus: 35248, signal 984854/1102307 (executing program) 2021/05/26 19:39:53 fetching corpus: 35298, signal 985426/1102307 (executing program) 2021/05/26 19:39:53 fetching corpus: 35348, signal 985818/1102309 (executing program) 2021/05/26 19:39:53 fetching corpus: 35398, signal 986068/1102309 (executing program) 2021/05/26 19:39:53 fetching corpus: 35448, signal 986519/1102309 (executing program) 2021/05/26 19:39:54 fetching corpus: 35498, signal 986895/1102309 (executing program) 2021/05/26 19:39:54 fetching corpus: 35548, signal 987119/1102309 (executing program) 2021/05/26 19:39:54 fetching corpus: 35598, signal 987417/1102309 (executing program) 2021/05/26 19:39:54 fetching corpus: 35648, signal 987631/1102309 (executing program) 2021/05/26 19:39:54 fetching corpus: 35698, signal 987904/1102309 (executing program) 2021/05/26 19:39:54 fetching corpus: 35748, signal 988693/1102309 (executing program) 2021/05/26 19:39:54 fetching corpus: 35798, signal 989115/1102309 (executing program) 2021/05/26 19:39:54 fetching corpus: 35848, signal 989437/1102309 (executing program) 2021/05/26 19:39:54 fetching corpus: 35898, signal 989862/1102309 (executing program) 2021/05/26 19:39:54 fetching corpus: 35948, signal 990310/1102309 (executing program) 2021/05/26 19:39:54 fetching corpus: 35998, signal 990575/1102309 (executing program) 2021/05/26 19:39:55 fetching corpus: 36048, signal 990816/1102309 (executing program) 2021/05/26 19:39:55 fetching corpus: 36098, signal 991300/1102309 (executing program) 2021/05/26 19:39:55 fetching corpus: 36148, signal 991541/1102309 (executing program) 2021/05/26 19:39:55 fetching corpus: 36198, signal 991766/1102311 (executing program) 2021/05/26 19:39:55 fetching corpus: 36248, signal 992128/1102311 (executing program) 2021/05/26 19:39:55 fetching corpus: 36298, signal 992426/1102311 (executing program) 2021/05/26 19:39:55 fetching corpus: 36348, signal 992976/1102311 (executing program) 2021/05/26 19:39:55 fetching corpus: 36398, signal 993374/1102311 (executing program) 2021/05/26 19:39:55 fetching corpus: 36448, signal 993601/1102311 (executing program) 2021/05/26 19:39:55 fetching corpus: 36498, signal 993956/1102311 (executing program) 2021/05/26 19:39:55 fetching corpus: 36548, signal 994383/1102311 (executing program) 2021/05/26 19:39:56 fetching corpus: 36598, signal 994877/1102311 (executing program) 2021/05/26 19:39:56 fetching corpus: 36648, signal 995131/1102311 (executing program) 2021/05/26 19:39:56 fetching corpus: 36698, signal 995532/1102311 (executing program) 2021/05/26 19:39:56 fetching corpus: 36722, signal 995663/1102311 (executing program) 2021/05/26 19:39:56 fetching corpus: 36722, signal 995663/1102311 (executing program) 2021/05/26 19:39:57 starting 6 fuzzer processes 19:39:57 executing program 0: bpf$BPF_GET_MAP_INFO(0x36fff66581ef, 0x0, 0x0) 19:39:58 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "32138512"}, 0x0, 0x0, @userptr}) 19:39:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000004d40)={0x10, 0x1, &(0x7f0000004b40)=@raw=[@exit], &(0x7f0000004bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:58 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000001180)) 19:39:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5}, @IFLA_BR_MCAST_QUERY_INTVL={0xc}]}}}]}, 0x48}}, 0x0) 19:39:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}, @call, @exit, @generic, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xea, &(0x7f00000000c0)=""/234, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0x6, 0x3}, 0x10}, 0x78) [ 173.056230][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 173.142457][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.151980][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.160900][ T8439] device bridge_slave_0 entered promiscuous mode [ 173.170170][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.177260][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.185652][ T8439] device bridge_slave_1 entered promiscuous mode [ 173.210413][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.223909][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.333785][ T8439] team0: Port device team_slave_0 added [ 173.375455][ T8439] team0: Port device team_slave_1 added [ 173.396376][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 173.488244][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.495398][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.522728][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.593052][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.600420][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.628164][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.758553][ T8439] device hsr_slave_0 entered promiscuous mode [ 173.767754][ T8439] device hsr_slave_1 entered promiscuous mode [ 173.801149][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.808298][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.817677][ T8441] device bridge_slave_0 entered promiscuous mode [ 173.884647][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.893047][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.901852][ T8441] device bridge_slave_1 entered promiscuous mode [ 173.933396][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 173.960992][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.989512][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.048213][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 174.127855][ T8441] team0: Port device team_slave_0 added [ 174.187187][ T8441] team0: Port device team_slave_1 added [ 174.194023][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.205184][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.214189][ T8443] device bridge_slave_0 entered promiscuous mode [ 174.227670][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.235748][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.244086][ T8443] device bridge_slave_1 entered promiscuous mode [ 174.263350][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.271455][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.279349][ T8445] device bridge_slave_0 entered promiscuous mode [ 174.295940][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 174.315148][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.322989][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.331135][ T8445] device bridge_slave_1 entered promiscuous mode [ 174.338377][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.345962][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.372524][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.386566][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.394275][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.420579][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.440123][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 174.466376][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.501924][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.518651][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.533802][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.563546][ T8441] device hsr_slave_0 entered promiscuous mode [ 174.582169][ T8441] device hsr_slave_1 entered promiscuous mode [ 174.588848][ T8441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.598394][ T8441] Cannot create hsr debugfs directory [ 174.667633][ T8443] team0: Port device team_slave_0 added [ 174.680485][ T8443] team0: Port device team_slave_1 added [ 174.688116][ T8445] team0: Port device team_slave_0 added [ 174.694422][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.703421][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.711845][ T8447] device bridge_slave_0 entered promiscuous mode [ 174.722655][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.730391][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.738101][ T8447] device bridge_slave_1 entered promiscuous mode [ 174.758754][ T8445] team0: Port device team_slave_1 added [ 174.775230][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.782558][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.791515][ T8449] device bridge_slave_0 entered promiscuous mode [ 174.824026][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.832771][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.840791][ T8449] device bridge_slave_1 entered promiscuous mode [ 174.848855][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.861852][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.872044][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.878975][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.905018][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.916557][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 174.924239][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.933455][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.960304][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.993543][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.000885][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.026903][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.048996][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.049726][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 175.066685][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.093484][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.106021][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.121434][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.146440][ T8443] device hsr_slave_0 entered promiscuous mode [ 175.153752][ T8443] device hsr_slave_1 entered promiscuous mode [ 175.160770][ T8443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.168403][ T8443] Cannot create hsr debugfs directory [ 175.179461][ T8439] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 175.202516][ T8439] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 175.218053][ T4823] Bluetooth: hci2: command 0x0409 tx timeout [ 175.220632][ T8447] team0: Port device team_slave_0 added [ 175.246757][ T8439] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 175.267388][ T8447] team0: Port device team_slave_1 added [ 175.277327][ T8445] device hsr_slave_0 entered promiscuous mode [ 175.284136][ T8445] device hsr_slave_1 entered promiscuous mode [ 175.291268][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.298809][ T8445] Cannot create hsr debugfs directory [ 175.312321][ T8439] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 175.327390][ T8449] team0: Port device team_slave_0 added [ 175.337163][ T8449] team0: Port device team_slave_1 added [ 175.359823][ T3154] Bluetooth: hci3: command 0x0409 tx timeout [ 175.378435][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.393942][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.421200][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.453476][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.460703][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.488344][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.504110][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.512798][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.521012][ T9551] Bluetooth: hci4: command 0x0409 tx timeout [ 175.545506][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.557433][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.564534][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.590962][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.653280][ T8447] device hsr_slave_0 entered promiscuous mode [ 175.665752][ T8447] device hsr_slave_1 entered promiscuous mode [ 175.672695][ T8447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.680939][ T8447] Cannot create hsr debugfs directory [ 175.685716][ T4823] Bluetooth: hci5: command 0x0409 tx timeout [ 175.695051][ T8449] device hsr_slave_0 entered promiscuous mode [ 175.701951][ T8449] device hsr_slave_1 entered promiscuous mode [ 175.708329][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.716427][ T8449] Cannot create hsr debugfs directory [ 175.741943][ T8441] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 175.773031][ T8441] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 175.784255][ T8441] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 175.815426][ T8441] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 176.017386][ T8443] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 176.041601][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.048474][ T8443] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 176.064969][ T8443] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 176.073969][ T8443] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 176.119116][ T194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.130152][ T194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.155094][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.163801][ T8449] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 176.179818][ T8449] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 176.198954][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.208348][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.221561][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.238158][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.246072][ T8449] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 176.257863][ T8449] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 176.283590][ T8445] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 176.293079][ T194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.302037][ T194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.311264][ T194] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.318938][ T194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.349090][ T194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.360263][ T194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.368671][ T194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.377936][ T194] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.385010][ T194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.393151][ T194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.402453][ T194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.411147][ T194] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.418178][ T194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.426234][ T194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.435272][ T8445] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 176.449318][ T8445] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 176.465666][ T8445] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 176.481526][ T8447] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 176.494464][ T8447] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 176.503314][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.514312][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.523268][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.532457][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.542376][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.569534][ T8447] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 176.601672][ T8447] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 176.613090][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.621893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.632171][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.639706][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.647271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.656215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.675256][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.691967][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.701126][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.709417][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.718187][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.726562][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.736265][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.788199][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.813157][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.827823][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.836315][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.847212][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.856133][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.864076][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.874376][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.882199][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.889525][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.898480][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.907057][ T9551] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.914329][ T9551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.922402][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.930190][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.942707][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.963335][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.970777][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 176.980878][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.989285][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.998315][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.006137][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.014061][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.022608][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.030881][ T9551] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.038169][ T9551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.060828][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.091478][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.102105][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.110547][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.118844][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.127567][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.129751][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 177.136645][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.150218][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.159224][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.168461][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.186623][ T8441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.208636][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.229218][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.238482][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.246940][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.255606][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.263801][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.272362][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.281129][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.288686][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.289918][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 177.296735][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.310576][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.318733][ T9551] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.325818][ T9551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.337479][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.345748][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.354522][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.388866][ T8439] device veth0_vlan entered promiscuous mode [ 177.397968][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.410154][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.419445][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.429379][ T9551] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.436479][ T9551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.444285][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.449824][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 177.452747][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.466642][ T9551] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.473726][ T9551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.481540][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.489463][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.497752][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.506263][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.514841][ T9551] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.521925][ T9551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.530103][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.537844][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.545775][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.565617][ T8439] device veth1_vlan entered promiscuous mode [ 177.595831][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.609970][ T8] Bluetooth: hci4: command 0x041b tx timeout [ 177.628540][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.637260][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.645937][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.653929][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.661733][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.670613][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.678906][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.707389][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.731290][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.739119][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.748738][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.757418][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.766357][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.769971][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 177.779484][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.788511][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.797162][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.805873][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.814578][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.822634][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.830606][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.838705][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.847465][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.856059][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.864646][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.872848][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.892843][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.906116][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.932608][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.940889][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.948633][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.960653][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.968949][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.980782][ T9746] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.987801][ T9746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.998114][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.008057][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.019277][ T9746] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.026356][ T9746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.037447][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.046069][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.076846][ T8449] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.087870][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.119721][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.127483][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.137653][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.146915][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.155900][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.164932][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.173406][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.182003][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.191029][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.202418][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.223671][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.236075][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.245159][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.254518][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.263903][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.279930][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.287314][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.302014][ T8441] device veth0_vlan entered promiscuous mode [ 178.323587][ T8439] device veth0_macvtap entered promiscuous mode [ 178.335026][ T8439] device veth1_macvtap entered promiscuous mode [ 178.345589][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.353351][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.361915][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.374672][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.383051][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.395400][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.404118][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.417793][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.425933][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.435804][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.443765][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.451637][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.459153][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.469492][ T8441] device veth1_vlan entered promiscuous mode [ 178.482520][ T8447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.494535][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.505918][ T8443] device veth0_vlan entered promiscuous mode [ 178.518915][ T8443] device veth1_vlan entered promiscuous mode [ 178.531104][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.538912][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.547401][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.555611][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.563847][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.572502][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.584095][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.603208][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.638840][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.651825][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.665905][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.675619][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.684458][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.692440][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.734277][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.747678][ T8441] device veth0_macvtap entered promiscuous mode [ 178.775311][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.790103][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.798736][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.818823][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.834666][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.844467][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.853283][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.869033][ T8445] device veth0_vlan entered promiscuous mode [ 178.885777][ T8439] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.894852][ T8439] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.904140][ T8439] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.914983][ T8439] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.929899][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.937825][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.954718][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.963506][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.973090][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.982398][ T8443] device veth0_macvtap entered promiscuous mode [ 178.990077][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.997655][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.006879][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.019145][ T8441] device veth1_macvtap entered promiscuous mode [ 179.042007][ T8443] device veth1_macvtap entered promiscuous mode [ 179.050426][ T4823] Bluetooth: hci0: command 0x040f tx timeout [ 179.068970][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.086058][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.097846][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.109556][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.122333][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.133607][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.145587][ T8445] device veth1_vlan entered promiscuous mode [ 179.154048][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.165484][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.175331][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.185860][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.196717][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.207761][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.218469][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.228669][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.228745][ T9723] Bluetooth: hci1: command 0x040f tx timeout [ 179.248127][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.259311][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.267150][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.275279][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.283690][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.291754][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.300463][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.308823][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.317696][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.326370][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.335032][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.343866][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.352616][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.361453][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.370092][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.378435][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.387200][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.398578][ T8441] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.410335][ T9748] Bluetooth: hci2: command 0x040f tx timeout [ 179.414814][ T8441] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.426739][ T8441] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.436232][ T8441] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.462393][ T8443] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.477824][ T8443] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.491330][ T8443] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.500660][ T8443] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.520853][ T9746] Bluetooth: hci3: command 0x040f tx timeout [ 179.631736][ T168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.646407][ T8447] device veth0_vlan entered promiscuous mode [ 179.658501][ T168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.680509][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 179.688067][ T8449] device veth0_vlan entered promiscuous mode [ 179.707188][ T8445] device veth0_macvtap entered promiscuous mode [ 179.718418][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.727736][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.737205][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.756826][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.766514][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.775175][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.783913][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.793130][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.801156][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.808867][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.817013][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.824916][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.854609][ T8449] device veth1_vlan entered promiscuous mode [ 179.862331][ T9746] Bluetooth: hci5: command 0x040f tx timeout [ 179.867934][ T8445] device veth1_macvtap entered promiscuous mode [ 179.884557][ T8447] device veth1_vlan entered promiscuous mode [ 179.955542][ T8378] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.976316][ T8378] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.979115][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.000317][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.010738][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.021366][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.034569][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.045359][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.057371][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.101950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.115245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.123694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.136194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.144523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.153670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.163018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.172246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.181352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.190038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.198363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.207379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.219139][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.234285][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.245634][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.256593][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.267199][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.278139][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.289059][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.302341][ T8449] device veth0_macvtap entered promiscuous mode [ 180.316869][ T8378] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.321121][ T8447] device veth0_macvtap entered promiscuous mode [ 180.340789][ T8378] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:40:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000180)=""/203, 0x32, 0xcb, 0x1}, 0x20) [ 180.365919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.381050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.388974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.406741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 19:40:06 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1d9ba41470417925, 0x103) [ 180.440332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.459182][ T8445] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.481052][ T8445] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 19:40:06 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x20040, 0x0) read$eventfd(r0, 0x0, 0x0) [ 180.495133][ T8445] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.506947][ T8445] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.523837][ T8449] device veth1_macvtap entered promiscuous mode [ 180.565829][ T8447] device veth1_macvtap entered promiscuous mode [ 180.603142][ T116] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:40:06 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000300), 0x0, 0x0, 0x0) [ 180.652732][ T116] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.679985][ T8378] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.687997][ T8378] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.722840][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.757934][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:40:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 180.791406][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.814175][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.825905][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.852873][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.875919][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:40:07 executing program 0: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/181, 0xfffffffffffffff1, 0x0, &(0x7f0000000040)=@abs, 0x6e) [ 180.895604][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.907446][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.924705][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.939289][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:40:07 executing program 0: munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) [ 180.947773][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.957318][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.970186][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.999483][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.015996][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.038057][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.069752][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.086985][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.097995][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.109117][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.119198][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.130375][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.141469][ T9748] Bluetooth: hci0: command 0x0419 tx timeout [ 181.143145][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.160144][ T8378] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.161695][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.179366][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.184247][ T8378] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.191090][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.207340][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.218001][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.228558][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.238613][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.249128][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.261772][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.277186][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.289928][ T9748] Bluetooth: hci1: command 0x0419 tx timeout [ 181.299000][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.311087][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.321993][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.333372][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.344542][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.354842][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:40:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000000000311a0434", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) [ 181.368795][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.386363][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.397501][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.419551][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.439732][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.448205][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.458294][ T9746] Bluetooth: hci2: command 0x0419 tx timeout [ 181.464076][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.474492][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.489580][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.504897][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.515742][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.530683][ T8447] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.539384][ T8447] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 19:40:07 executing program 2: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x7, 0x0, 0x1) shutdown(r4, 0x0) [ 181.586565][ T8447] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.600087][ T8447] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.615060][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 181.638249][ T9860] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 181.652453][ T8449] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.671766][ T8449] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.691191][ T8449] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.706103][ T8449] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.728114][ T116] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.750551][ T9862] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 181.761065][ T9746] Bluetooth: hci4: command 0x0419 tx timeout [ 181.773227][ T116] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.847501][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.863410][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.877911][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.909249][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.932207][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 182.060991][ T195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.084455][ T195] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.092604][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.106526][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:40:08 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000001180)) [ 182.156347][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.166895][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.186168][ T195] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.201492][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.201822][ T195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.214057][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.233636][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.255553][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:40:08 executing program 4: r0 = eventfd(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), 0x0, 0x19, 0x0) 19:40:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) 19:40:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x86, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x17, &(0x7f0000000100), 0x4) 19:40:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000000000311a0434", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:09 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x80240, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=', @ANYBLOB]) 19:40:09 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x224080, 0x0) 19:40:09 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 183.060485][ T9942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:40:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x9, 0x0, &(0x7f0000000240)) [ 183.116814][ T9946] 9p: Unknown access argument T 19:40:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000000000311a0434", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:09 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x7}, {0x0, 0x0, 0x1800}], 0x2, 0x0) 19:40:09 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x200040) select(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x9}, &(0x7f0000000040)={0x0, 0xea60}) [ 183.152763][ T9950] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:40:09 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 19:40:09 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 19:40:09 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000240)=ANY=[@ANYBLOB="66643d884a240af491b6", @ANYBLOB=',']) 19:40:09 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) read$FUSE(r0, &(0x7f000000a4c0)={0x2020}, 0x2020) [ 183.287877][ T9963] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:40:09 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 19:40:09 executing program 3: socket$unix(0x1, 0x5, 0x0) select(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x9}, &(0x7f0000000380)={0x0, 0xea60}) 19:40:09 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x1) 19:40:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000000000311a0434", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:09 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=advise,mode=', @ANYRESHEX=0xee00]) [ 183.444254][ T9971] fuse: Bad value for 'fd' [ 183.468512][ T9971] fuse: Bad value for 'fd' 19:40:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000000000311a0434", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) [ 183.490369][ T9979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 183.515533][ T9982] tmpfs: Bad value for 'mode' 19:40:09 executing program 5: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)='*[#^\'\x00', 0x0, r1) 19:40:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000840)=0x9, 0x4) [ 183.543364][ T9982] tmpfs: Bad value for 'mode' 19:40:09 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)) 19:40:09 executing program 3: syz_mount_image$fuse(&(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 19:40:09 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4040045}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$ndb(&(0x7f0000004bc0), 0x0, 0x0) memfd_create(&(0x7f0000004c00)=')\x00', 0x4) sendmsg$netlink(r0, &(0x7f0000008d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000008cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) syz_open_dev$rtc(&(0x7f0000008dc0), 0xb042, 0x115000) [ 183.662638][ T9986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:40:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000010e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000155c0)={0x0, 0x0, 0x0}, 0x40) 19:40:10 executing program 4: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000640)={'erspan0\x00', 0x0}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) 19:40:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000000000311a0434", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:10 executing program 0: prctl$PR_SET_TSC(0x22, 0x1) 19:40:10 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1000, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 19:40:10 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x1) [ 183.846519][T10004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:40:10 executing program 3: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:40:10 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:40:10 executing program 4: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:40:10 executing program 5: setpriority(0x2, 0x0, 0x1000) 19:40:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000000000311a0434", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:10 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xe}, 0x18) 19:40:10 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 19:40:10 executing program 2: syz_open_dev$rtc(&(0x7f00000064c0), 0x0, 0x583) 19:40:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000480)=0x401, 0x4) [ 184.046573][T10021] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:40:10 executing program 4: lgetxattr(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0) 19:40:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x15, 0x0, &(0x7f0000000240)) 19:40:10 executing program 3: syz_io_uring_setup(0x2bb3, &(0x7f0000000280)={0x0, 0xfffffffc, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 19:40:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffdb2) 19:40:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:10 executing program 5: syz_io_uring_setup(0x37af, &(0x7f0000000680), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000700), &(0x7f0000000740)) 19:40:10 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f00000005c0)=ANY=[]) 19:40:10 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 19:40:10 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000001dc0), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x3cf824e54ef81e19, r0, 0x0) 19:40:10 executing program 0: prctl$PR_SET_TSC(0x1e, 0x0) 19:40:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:10 executing program 2: prctl$PR_SET_TSC(0x39, 0x1) 19:40:10 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=advise,mode=4000000000000000020000']) 19:40:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x7, 0x1, ']-\x00'}]}, 0x1c}}, 0x0) 19:40:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) [ 184.604497][T10064] tmpfs: Bad value for 'mode' [ 184.620816][T10064] tmpfs: Bad value for 'mode' 19:40:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x1, 0x4) 19:40:11 executing program 2: r0 = getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xffffffc4}) 19:40:11 executing program 0: bind$packet(0xffffffffffffffff, &(0x7f0000000040), 0x14) r0 = socket(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 19:40:11 executing program 3: r0 = fsopen(&(0x7f00000000c0)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 19:40:11 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x880000, 0x0) 19:40:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) [ 184.891148][T10082] new mount options do not match the existing superblock, will be ignored 19:40:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc) 19:40:11 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x45da, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x1f6}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0xd8281, 0x0) [ 184.933150][T10082] new mount options do not match the existing superblock, will be ignored 19:40:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:11 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x7, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x3d, 0x0) 19:40:11 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x210800, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:40:11 executing program 2: syz_mount_image$tmpfs(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[], [{@smackfsfloor}]}) [ 185.130611][T10107] tmpfs: Unknown parameter 'smackfsfloor' [ 185.162064][T10107] tmpfs: Unknown parameter 'smackfsfloor' 19:40:11 executing program 5: r0 = fsopen(&(0x7f0000000000)='9p\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:40:11 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f000000cd80)={&(0x7f000000cc00), 0xc, &(0x7f000000cd40)={0x0}}, 0x0) 19:40:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x2, 0x0, &(0x7f0000000240)) 19:40:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:11 executing program 4: ioprio_set$uid(0x3, 0x0, 0x4000) 19:40:11 executing program 3: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0xffffffffffffff93) 19:40:11 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 19:40:11 executing program 0: syz_open_dev$vcsn(&(0x7f0000000180), 0xfffffffffffffe01, 0x0) 19:40:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:11 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 19:40:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00', @ifru_ivalue}) 19:40:11 executing program 4: clock_nanosleep(0x7, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) 19:40:12 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=advise,mode=+']) 19:40:12 executing program 5: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)) open$dir(&(0x7f0000017000)='./file0\x00', 0x438803, 0x0) 19:40:12 executing program 2: syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[], [{@smackfshat={'smackfshat', 0x3d, '($'}}, {@smackfshat={'smackfshat', 0x3d, '/-$/'}}]}) 19:40:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) [ 185.752273][T10135] bridge0: port 1(bridge_slave_0) entered disabled state 19:40:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="e7e960c6364c32ab89f29d9d422abf913e195e06d704d6b8a100898de44229a860e15736a733c973c9e938025c89111ec9d804b6e00762cb", 0x38}, {&(0x7f00000000c0)="4d67961e49f3acee54d76486c4c1dd5ab8e211acb7be5a6931949e4424db63278945d1d2c5af0de5ee745718e7d38b93dabc761b2b8a7e69c5088bfe9eca30af33e964e236bbf6f0587912ea33b0e81bd8e19cc8804685a70e9993d0ba303d1f496b17aa578171783c5ee79ea3b4007b6503f5fb930064375b19fe455a3be104bdd6cfceaea97115a966667f0ba547d6bef3e14b78c33ddd27251384", 0x9c}, {&(0x7f0000000180)="1161926ef1eb1198e8e74eaa877a9881a41ff40a641605c0fbc6832c79dbedddc556ea7938a19108b20db7c2e71cd29fbda689c6120c49025887b11a03ed7a411886dec86bf206c2e39e719b7952a77762547a464cb237956a6c97255bb3e6981edc3d3ee771e1ddd36a18874d358f8459a15fc5caf32ad63f2b0dc4e8a478e448e6ef6f5400bd67861b876751835db08e34d15216844157e5b841a0a6da3049adf07fd2d03409423f0fd79a50f3953eefa5c854435417bbfafc9cb02f", 0xbd}], 0x3, 0x0, 0x3b}, 0x40000) 19:40:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) [ 185.821128][T10145] tmpfs: Bad value for 'mode' [ 185.832448][T10145] tmpfs: Bad value for 'mode' 19:40:12 executing program 2: r0 = fsopen(&(0x7f00000000c0)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:40:12 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) syz_io_uring_setup(0x37af, &(0x7f0000000680), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000700), &(0x7f0000000740)) 19:40:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) [ 185.898303][T10149] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 19:40:12 executing program 2: r0 = fsopen(&(0x7f00000000c0)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:40:12 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000003c0), 0xfffffffffffffdef) 19:40:12 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x20000118) 19:40:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:12 executing program 2: r0 = fsopen(&(0x7f00000000c0)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:40:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1a, 0x0, &(0x7f0000000240)) 19:40:12 executing program 5: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000040)) 19:40:12 executing program 2: r0 = fsopen(&(0x7f00000000c0)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:40:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:12 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 19:40:13 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000032c0)=""/44) 19:40:13 executing program 2: fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 19:40:13 executing program 0: r0 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 19:40:13 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=advise,mode=00000000000000000200000,huge=never,huge=']) 19:40:13 executing program 2: fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 19:40:13 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:13 executing program 4: mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) 19:40:13 executing program 0: socketpair(0x26, 0x805, 0x40, &(0x7f0000002bc0)) 19:40:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) 19:40:13 executing program 4: socket(0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c5000, 0x0) 19:40:13 executing program 2: fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 19:40:13 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:13 executing program 3: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x2) 19:40:13 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=advise,mode=00000000000000000200000,huge=never,huge=never,nr_blocks=0,', @ANYRESHEX=0xee00]) 19:40:13 executing program 2: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 187.286834][T10232] tmpfs: Bad value for 'nr_blocks' [ 187.330591][T10232] tmpfs: Bad value for 'nr_blocks' 19:40:13 executing program 5: prctl$PR_SET_TSC(0x2f, 0x0) 19:40:13 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:13 executing program 4: setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x210800, 0x0) r0 = socket(0x0, 0x0, 0x7) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c5000, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r0) sendmsg$can_raw(r1, &(0x7f0000000480)={&(0x7f00000003c0), 0x10, &(0x7f0000000440)={0x0}}, 0x0) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740), 0x0, &(0x7f00000007c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000880)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) 19:40:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={0x1eb0, 0xd, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x130c, 0x3, 0x0, 0x1, [{0x38c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x198, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "82d418713fe6db40be2e2a193515aa2aefa60a1fd32a547dbd1c04ec78d7e6454811623fdbe96b92107771bd5ac94287f6bd75dd84a53e7153ed2abd437696f65771a1ea383212aeb1a1070d351e0ffce49dc7b890bca8509062d28f33ed230048c3a497524bbb96929e77dc4576402086f72f1b69380d0c937dbf0dcf2412d1c697df94756b58eb7490a8dea79cadd6ada52c1b006d3b95c0b45609ff13a77ed5df17841731be47f9370438bccd4a9b4e2df8d8fd990eab5a20cc642451d93913bba4e190b61797ebc166eb189e6a72fa91d4276e5c795ade7839fcd3be5143ade2b206ff48cf848f185424aa"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x1e8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd2, 0x1, "dfefb68fc80eb27746a78d5f603ae98930912e55e94cb2fe104498237017aecac53e8fb15d2ba4b61e25c8d0ebe704713730cb9baad8a82822747284cab3a02c233fba394c27d2765beadd93f556be5350980d2bbd0ca32cc22317bdd6541783a27c05962d2487ec971026d93b1b8d251a03a029f57815afdbeccc858abf501f1a941b70c89bc8719f1dc1dd066afd49fe23f5336f4eb36b6966cf10ccabc5a447b59998c3bef36a2c78918d94f6b4c2ee4bde89f39c35ed99d8825144217817a527338f41557d8af17ed32c255e"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x9d, 0x1, "b8148697474ba91355182411af8c0e86b4e0c2a7d6847de56c00e25a58f7876e6710fc0cd63971ff2d0185697bbace9e4bd53dbe8fc7a1e51c80a68f2994079b09c45b4fe1dc73ef30b96b60c3c51b096698a478c11a88c12e6d390b964b23bd35296205ece7bad159b1286c48b77b71d4c311c0f6605c2b8aebcbdcc83e93eaae9d6bc983dc8ef0953f0ccb239a6dbecc05561cfa61afc455"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x7b8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x170, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd5, 0x1, "914ff29bda0e09c17afe30b0d5a3437803b06225cbb8370361fa0d534c435ad3f1ac3a44d479e86a83b70fee4a4dbca1d17a651630e4dc9d4a9a6863a0b3f044dbd20eac9af1888fb215d79dc9ec0cd7b65ac54b358ec16b3f4ec0e3c2ea48623eaab40ac8542b2d4b6e2d28279a9cc8dd8c5f3e3afbc1979bda7a4777b38198ce60459431b82f65d53b22a30035285c6150dfcb31dff7c175ce80869b6ea2fa78ad3ef0e27f14dd721fced89f4be10b630f24536b3b56029a80e7add69f883278eeae846e52bc5376a54db34f1010ce86"}]}, @NFTA_SET_ELEM_KEY_END={0x150, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x61, 0x1, "8e24be2a560f9834c82554298c75e738205d7d344adc1fd2a2941d6f2a88d983725d5aacbe398160d4464e1fcd30716c2d118915375bb9521b5da0509dcba3bf0aa5e0311737fa6c16614b587a1f1f03d852e087d16ee21a58f7ced784"}, @NFTA_DATA_VALUE={0xe5, 0x1, "7771ec6a56dcca4c1fd1df5a828f8fb00fcd3b61936dab32bc66c65ef4a8e07bb5152d1102b19cf8b921a6880552c8d64e2ccbe2dced5bb9a839bf72be59fd07ef642b21b592f14c02e7902f2ff26d9172068a92155af0c007fe6b3ec9130afebba94f0e6de857b4da4caa35db60c67e045beb432fd832f11e4700f6a4a2b7001efbd5489de4560f813f4391daf3214ecd171bc6fb3b697679c0b894b48a5a3b6dc8c04e852db27144b7df332d97e18d1274a870114fabec7de5dc77fee3e23895fde0b9cb4c69538f8843f40e459d34e38d1abf177c4d1fb1d61b6aa305699525"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x4e0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xb9, 0x1, "414a3a3b9e0538e574ab387fa19cafea080f903d0c972eaf6cddcbc94fdeb7e1e3c86de4347b9d8324e440d4ee355ca61c724cd5098aa0e48a4d4c2b8ffc1d1003bbd449796e8b81cdf92c2e252ee021f6fb23e5780239c216a6ef393f253c4660f059a754af8c04cc34f099d8b7a0f7bc8a1e7b6a7aac29d185c0b8e62822b79739c66d6d91e5a41b917d8b86b8bff5fa1496e356ac15a067afd67ea21601e1f4244a7b6838239680758cc1c413d5603a62110261"}, @NFTA_DATA_VALUE={0x45, 0x1, "f802bf48d60164d317da127d059c5c8b959bb6926533be9b06e64b18d7095bd825eb0c8d5ed07d562eec4ae2cc047ece74c5e35d2937742e17d9308bfa9a124ff5"}, @NFTA_DATA_VALUE={0xa5, 0x1, "82424eada2eb1afc5220d770f5cbadfa67a81f3e66cf8e4317e31d99a112ef4d28d377a2726c4d9a0f7c1253d83339b37d8457615c1dbbf7cbac55560394b09acf80e8917867bd2930ee8507be24be9199eda9dcbd382f06d77a399ca4b2dc169d6ec1f2f59f3f813245620a7c4d09fcedaa37dce32154cb30cb1fa73ec5713aad552b356353689c2d7c1377d36581b3ac14e3ef4e77ffcd4062cb5f871a6827c2"}, @NFTA_DATA_VALUE={0x1d, 0x1, "ec6fad162b7fa99edee08fd2a262d1578f50a16af9f8290fd9"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xf9, 0x1, "26d664b538ad66d33ffddcfb013a1b1d241e115b61abac1832a4dd21ae8a1752261816b22857e914602c4c183124443914d4ecca567b0c272eaf6c699f396dc88ab0f360b1e6175b5a880e6362ebc2e266f8eb0f9b8f99a5cacb4cb741d0b4746b7b29c1a5c45ca3054525297e59e8190ee70a77a83be18c837a3a8a41d3572165fbb2473ff7eb8c20d2ea0cca187efbe8a218f5b1c96555c4faa256c4607178a0e9515df041f00280a54111157d5720c43b86b0d78a542a3e68c6b88799f1dc0d0b451702c5b78475d3ce7a688943598ee1aecc0be4a521fb949a9cb271a7c2bae4db1c269219c25e3d0795a6cd126280c528b0c3"}, @NFTA_DATA_VALUE={0x75, 0x1, "00823b48b69c2944fe94aafce5461e563483eb3188e86617818481e5b44b6c40f93cda66fa20752f7885bf95384039ad4325cde58c4bd44e2f3e342c3736a7f1570f51c673a569218568570afbb4ea3714fe5125b4e7678fc8bf47e6552321b25888ada70908b7e4a0331ce71979efa25b"}]}]}, {0x304, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0xd4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x8d, 0x1, "1abd8289a16726f01081aed28aef2a82fe4a44832f9afdd72b63b4a1f199ff5abc58c71b24217016c1650cc1a52eacafb29bbd557325ae89ed917d1f537627c9fdf01a0dd43ece5bae82a745c5d7412d560ca59b52c54b24afca2ba53dcbfdd9927f08ae9e27b863b354c4a73388dc7518c1b806db7b822a52600fab935ac88093f04a1ce7ee15b320"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x54, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4d, 0x1, "aba1a3744f6bda3501d810678cd599c20b25288a6a1f15f59cff44c251245ccd75adcbb865696290b866c0c43b2779baaef320acf5147676671ef0983eb5b03e46b1d4e9f6d72796c0"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0x1b4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xe9, 0x1, "811fd3b756b85099e27719b87acb19b83d163da33ab6f7d3e34d197e8e5d6192aebe8f2b4cf072a9c66b185242d364c65f8e4cfcfc3a1f56e4a691b6602c71e4bcaa6dd066780c481c075657dea1041294bd294e35370530a728f5653205970cd7cbca32dab3c30f196f5034ff249e7e4a9b8662bc9cb696c4b099427821ac87f4573f9d94696fdffdbe5685e30a1cae3dae10f181a19a7681b3902f921e99a8dba8eb2e94e2e8504d9e01fee86b9f87947f6b814343b4ab945627402f0cc08f0c257a53175c90edcbb36db69bd0e4b57dadfef867c931d9ba5a14428defbb980f804a4a31"}, @NFTA_DATA_VALUE={0x29, 0x1, "b87a8c3808af74e993a39dfe54a14d0df5325bbd9750fe19f04da11f8980802bfe1785f96e"}, @NFTA_DATA_VALUE={0x61, 0x1, "e100db63607b10592d9c1a2ca990d8333c10e702f9d4afa0adfbc3fc99f1ed179d865793605d66775fb1db10f0e3014e0e274795052cc02e35723ab177c9b709f29bf77737424617dfb25658a7cef2f2554d126c4ba62779b481f889e7"}]}]}, {0x464, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY={0xc8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc1, 0x1, "d86251914c2ed14a332420dc3b8097f15c0cd9e19e1a99edf7578a043475e6467888bce689d3260c5d47697bb861338074e52e4d5e68fe323f434f5edc09de07171e0e5d65301d7dab399e5a646864c8e5b4adc2ee4500b382a18bc1d6ab9a392d1c25ea51b193363c0a528c53a70745b36f7894d9a7076d834666e583f72e16d26ed1c4a367abcb344293cc6952a4f3c8a50550a3482dcbf4a51eae08dd1f8abb45748b4d9bccae45ee70d0e5e8aa05d2e6dea3f2007cc46c9ddebf0f"}]}, @NFTA_SET_ELEM_KEY_END={0x208, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xb1, 0x1, "6629b8e9124b612436bf9cf1b88ae922f67b29827e116da93424737c4e84c04fd6681502acb9731e094f9e2d5c2654b8234e6c0c19b8eef998bfa8d4e7e4aead3d573702401150f77a9696123ce301b26a0d2a486a2b06ba715fd995e508bb766c17121c60cc8298cbcb0982a45b75241f164b9b00a42d0f3a38039d5ec1c00dc2314e6579d2ef3efadce490918fa8defbcdd729941527392f2f072eeb9a214f93fc650340a64256d000cef193"}, @NFTA_DATA_VALUE={0x99, 0x1, "c2233916e64a40b677d4f26332b070b4b09dce131de8032fca7ff4899238bada95da7b7f6f2c24c4b0e2174b66d039cc7be507f26e4c5d2d099c418612a0c96bb7b54ab394a6ae19f661c825ad07c2e5e7fc6aedc0f0af69c249b905b43c2535b973dad8b8b825d9132790639c3b1bc615d2a3d61c6667de0f0eec11573860b15974660f62604195375ac3ffbf5e6436d890514a29"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY_END={0x174, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9d, 0x1, "b9747ef3557908bb4b1e979e34bbdc6df9ab1d96b7c941b8a3ecbdca299145114a69bca482c3ce43435e1a81b9c221d62ba11f500c0b8559b1cf65da76f801a34cacd34cd404ac95920ada89b1eb81ac1685309c0215a77943d364c13031fbbe2413379a15d9645120f00bbdc8f172f5d1871c4bb9e3d14ecce595604cdaf27639204521697e459ccc313a9fc3d7aa78939d31003c505ace7d"}, @NFTA_DATA_VALUE={0xcd, 0x1, "09bd94fd50108ae74300e3771ad9c2060909085a9b56a78f1523598c02d187f94545bcc355cdd696d10d048dec55696cd34a6d041a89e69eeba1eb002d6ce17ffb8604a503fb56a31c6d4ded3b954bd1d566f1c0b29c5ad8b4e9d437327d403c6bf4ea7b2dc2ff4ab765468598d590be07e18a0c0d6801540bc66b85186989aa51e220d6c81939333982cf070d93f77c5794050faec988b4a338b066c17d974343b43bb1d98d1e257cd8e77fd16e26c263f76e4d7831bccfcb0d78e873ab8e6e47d39515d504e6731f"}]}]}, {0x5c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x58, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x51, 0x1, "f739a96212c288ceed1f8c5f25271ecdb387f46be0376303fd1bb72ca17eb2b27c7a553bab9cdbc64da1b5ecee29e19b21c976f4d51e985c42776f932b8c0a566f24a827fdf00e6dda43d4d681"}]}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xb7c, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0xb68, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xb64, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x61, 0x1, "db5155c37625e73337ab395e77d52e5bd49327016225af6e1082b7d5844031f41a51b247406a5293a4559bd4a2280fac17a7dcbcf2988f7d6645c1e59eb94c7d189d11b6313c57c5e49aba0835760a8f6e337c31e8ec34eb983534c052"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xae1, 0x1, "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"}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x1eb0}}, 0x0) 19:40:13 executing program 0: syz_mount_image$tmpfs(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74]}}], [{@smackfsfloor}]}) 19:40:13 executing program 2: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 187.438001][T10238] tmpfs: Bad value for 'huge' [ 187.452268][T10238] tmpfs: Bad value for 'huge' 19:40:13 executing program 2: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 187.524405][T10245] tmpfs: Unknown parameter 'smackfsfloor' [ 187.549163][T10245] tmpfs: Unknown parameter 'smackfsfloor' 19:40:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:13 executing program 3: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000380), 0xa0100, 0x0) 19:40:13 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 19:40:14 executing program 2: fsopen(&(0x7f00000000c0)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 19:40:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000010e00)) 19:40:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000010e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000155c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000015500)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 19:40:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001a80), r0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc) 19:40:14 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="004000da835c9702eaaa1a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffe69}, {0x0, 0xffffffffffffff42}, {&(0x7f00000003c0)=""/102384, 0x6fe4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:14 executing program 2: fsopen(&(0x7f00000000c0)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 19:40:14 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x300, &(0x7f00000005c0)=ANY=[]) [ 187.995862][T10282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.009096][T10282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:40:14 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c5000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) 19:40:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:14 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 19:40:14 executing program 2: fsopen(&(0x7f00000000c0)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 19:40:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001a80)={0x38, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 19:40:14 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000780), 0x28c600, 0x0) syz_open_pts(r0, 0x0) 19:40:14 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000006d80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{0x0, 0x0, 0x200}], 0x0, &(0x7f0000001380)) 19:40:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xc37, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 19:40:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={0xec4, 0xd, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe9c, 0x3, 0x0, 0x1, [{0x38c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x198, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "82d418713fe6db40be2e2a193515aa2aefa60a1fd32a547dbd1c04ec78d7e6454811623fdbe96b92107771bd5ac94287f6bd75dd84a53e7153ed2abd437696f65771a1ea383212aeb1a1070d351e0ffce49dc7b890bca8509062d28f33ed230048c3a497524bbb96929e77dc4576402086f72f1b69380d0c937dbf0dcf2412d1c697df94756b58eb7490a8dea79cadd6ada52c1b006d3b95c0b45609ff13a77ed5df17841731be47f9370438bccd4a9b4e2df8d8fd990eab5a20cc642451d93913bba4e190b61797ebc166eb189e6a72fa91d4276e5c795ade7839fcd3be5143ade2b206ff48cf848f185424aa"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x1e8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd1, 0x1, "dfefb68fc80eb27746a78d5f603ae98930912e55e94cb2fe104498237017aecac53e8fb15d2ba4b61e25c8d0ebe704713730cb9baad8a82822747284cab3a02c233fba394c27d2765beadd93f556be5350980d2bbd0ca32cc22317bdd6541783a27c05962d2487ec971026d93b1b8d251a03a029f57815afdbeccc858abf501f1a941b70c89bc8719f1dc1dd066afd49fe23f5336f4eb36b6966cf10ccabc5a447b59998c3bef36a2c78918d94f6b4c2ee4bde89f39c35ed99d8825144217817a527338f41557d8af17ed32c25"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x9d, 0x1, "b8148697474ba91355182411af8c0e86b4e0c2a7d6847de56c00e25a58f7876e6710fc0cd63971ff2d0185697bbace9e4bd53dbe8fc7a1e51c80a68f2994079b09c45b4fe1dc73ef30b96b60c3c51b096698a478c11a88c12e6d390b964b23bd35296205ece7bad159b1286c48b77b71d4c311c0f6605c2b8aebcbdcc83e93eaae9d6bc983dc8ef0953f0ccb239a6dbecc05561cfa61afc455"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x7b8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x170, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd5, 0x1, "914ff29bda0e09c17afe30b0d5a3437803b06225cbb8370361fa0d534c435ad3f1ac3a44d479e86a83b70fee4a4dbca1d17a651630e4dc9d4a9a6863a0b3f044dbd20eac9af1888fb215d79dc9ec0cd7b65ac54b358ec16b3f4ec0e3c2ea48623eaab40ac8542b2d4b6e2d28279a9cc8dd8c5f3e3afbc1979bda7a4777b38198ce60459431b82f65d53b22a30035285c6150dfcb31dff7c175ce80869b6ea2fa78ad3ef0e27f14dd721fced89f4be10b630f24536b3b56029a80e7add69f883278eeae846e52bc5376a54db34f1010ce86"}]}, @NFTA_SET_ELEM_KEY_END={0x150, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x61, 0x1, "8e24be2a560f9834c82554298c75e738205d7d344adc1fd2a2941d6f2a88d983725d5aacbe398160d4464e1fcd30716c2d118915375bb9521b5da0509dcba3bf0aa5e0311737fa6c16614b587a1f1f03d852e087d16ee21a58f7ced784"}, @NFTA_DATA_VALUE={0xe5, 0x1, "7771ec6a56dcca4c1fd1df5a828f8fb00fcd3b61936dab32bc66c65ef4a8e07bb5152d1102b19cf8b921a6880552c8d64e2ccbe2dced5bb9a839bf72be59fd07ef642b21b592f14c02e7902f2ff26d9172068a92155af0c007fe6b3ec9130afebba94f0e6de857b4da4caa35db60c67e045beb432fd832f11e4700f6a4a2b7001efbd5489de4560f813f4391daf3214ecd171bc6fb3b697679c0b894b48a5a3b6dc8c04e852db27144b7df332d97e18d1274a870114fabec7de5dc77fee3e23895fde0b9cb4c69538f8843f40e459d34e38d1abf177c4d1fb1d61b6aa305699525"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x4e0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xb9, 0x1, "414a3a3b9e0538e574ab387fa19cafea080f903d0c972eaf6cddcbc94fdeb7e1e3c86de4347b9d8324e440d4ee355ca61c724cd5098aa0e48a4d4c2b8ffc1d1003bbd449796e8b81cdf92c2e252ee021f6fb23e5780239c216a6ef393f253c4660f059a754af8c04cc34f099d8b7a0f7bc8a1e7b6a7aac29d185c0b8e62822b79739c66d6d91e5a41b917d8b86b8bff5fa1496e356ac15a067afd67ea21601e1f4244a7b6838239680758cc1c413d5603a62110261"}, @NFTA_DATA_VALUE={0x45, 0x1, "f802bf48d60164d317da127d059c5c8b959bb6926533be9b06e64b18d7095bd825eb0c8d5ed07d562eec4ae2cc047ece74c5e35d2937742e17d9308bfa9a124ff5"}, @NFTA_DATA_VALUE={0xa5, 0x1, "82424eada2eb1afc5220d770f5cbadfa67a81f3e66cf8e4317e31d99a112ef4d28d377a2726c4d9a0f7c1253d83339b37d8457615c1dbbf7cbac55560394b09acf80e8917867bd2930ee8507be24be9199eda9dcbd382f06d77a399ca4b2dc169d6ec1f2f59f3f813245620a7c4d09fcedaa37dce32154cb30cb1fa73ec5713aad552b356353689c2d7c1377d36581b3ac14e3ef4e77ffcd4062cb5f871a6827c2"}, @NFTA_DATA_VALUE={0x1d, 0x1, "ec6fad162b7fa99edee08fd2a262d1578f50a16af9f8290fd9"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xf9, 0x1, "26d664b538ad66d33ffddcfb013a1b1d241e115b61abac1832a4dd21ae8a1752261816b22857e914602c4c183124443914d4ecca567b0c272eaf6c699f396dc88ab0f360b1e6175b5a880e6362ebc2e266f8eb0f9b8f99a5cacb4cb741d0b4746b7b29c1a5c45ca3054525297e59e8190ee70a77a83be18c837a3a8a41d3572165fbb2473ff7eb8c20d2ea0cca187efbe8a218f5b1c96555c4faa256c4607178a0e9515df041f00280a54111157d5720c43b86b0d78a542a3e68c6b88799f1dc0d0b451702c5b78475d3ce7a688943598ee1aecc0be4a521fb949a9cb271a7c2bae4db1c269219c25e3d0795a6cd126280c528b0c3"}, @NFTA_DATA_VALUE={0x75, 0x1, "00823b48b69c2944fe94aafce5461e563483eb3188e86617818481e5b44b6c40f93cda66fa20752f7885bf95384039ad4325cde58c4bd44e2f3e342c3736a7f1570f51c673a569218568570afbb4ea3714fe5125b4e7678fc8bf47e6552321b25888ada70908b7e4a0331ce71979efa25b"}]}]}, {0x304, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0xd4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x8d, 0x1, "1abd8289a16726f01081aed28aef2a82fe4a44832f9afdd72b63b4a1f199ff5abc58c71b24217016c1650cc1a52eacafb29bbd557325ae89ed917d1f537627c9fdf01a0dd43ece5bae82a745c5d7412d560ca59b52c54b24afca2ba53dcbfdd9927f08ae9e27b863b354c4a73388dc7518c1b806db7b822a52600fab935ac88093f04a1ce7ee15b320"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x54, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4d, 0x1, "aba1a3744f6bda3501d810678cd599c20b25288a6a1f15f59cff44c251245ccd75adcbb865696290b866c0c43b2779baaef320acf5147676671ef0983eb5b03e46b1d4e9f6d72796c0"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0x1b4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xe9, 0x1, "811fd3b756b85099e27719b87acb19b83d163da33ab6f7d3e34d197e8e5d6192aebe8f2b4cf072a9c66b185242d364c65f8e4cfcfc3a1f56e4a691b6602c71e4bcaa6dd066780c481c075657dea1041294bd294e35370530a728f5653205970cd7cbca32dab3c30f196f5034ff249e7e4a9b8662bc9cb696c4b099427821ac87f4573f9d94696fdffdbe5685e30a1cae3dae10f181a19a7681b3902f921e99a8dba8eb2e94e2e8504d9e01fee86b9f87947f6b814343b4ab945627402f0cc08f0c257a53175c90edcbb36db69bd0e4b57dadfef867c931d9ba5a14428defbb980f804a4a31"}, @NFTA_DATA_VALUE={0x29, 0x1, "b87a8c3808af74e993a39dfe54a14d0df5325bbd9750fe19f04da11f8980802bfe1785f96e"}, @NFTA_DATA_VALUE={0x61, 0x1, "e100db63607b10592d9c1a2ca990d8333c10e702f9d4afa0adfbc3fc99f1ed179d865793605d66775fb1db10f0e3014e0e274795052cc02e35723ab177c9b709f29bf77737424617dfb25658a7cef2f2554d126c4ba62779b481f889e7"}]}]}, {0x50, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x30, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x29, 0x1, "d86251914c2ed14a332420dc3b8097f15c0cd9e19e1a99edf7578a043475e6467888bce689"}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0xec4}}, 0x0) 19:40:14 executing program 2: set_mempolicy(0x0, &(0x7f0000000040)=0xf13b, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x5a15) 19:40:14 executing program 0: rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x9}) [ 188.500622][T10315] loop4: detected capacity change from 0 to 6 [ 188.534866][T10315] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:40:14 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001a80), r1) openat$null(0xffffffffffffff9c, &(0x7f0000001c80), 0x400, 0x0) 19:40:14 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) io_setup(0xa8, &(0x7f0000000480)=0x0) io_submit(r0, 0x0, 0x0) 19:40:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 188.572464][T10321] loop5: detected capacity change from 0 to 2 [ 188.585393][T10321] EXT4-fs (loop5): unable to read superblock 19:40:14 executing program 5: select(0x5d, &(0x7f00000002c0), 0x0, &(0x7f0000000340), &(0x7f0000000380)={0x0, 0xea60}) [ 188.637074][T10315] loop4: detected capacity change from 0 to 6 [ 188.646083][T10315] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:40:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xea8, 0x3, 0x0, 0x1, [{0x38c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x198, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "82d418713fe6db40be2e2a193515aa2aefa60a1fd32a547dbd1c04ec78d7e6454811623fdbe96b92107771bd5ac94287f6bd75dd84a53e7153ed2abd437696f65771a1ea383212aeb1a1070d351e0ffce49dc7b890bca8509062d28f33ed230048c3a497524bbb96929e77dc4576402086f72f1b69380d0c937dbf0dcf2412d1c697df94756b58eb7490a8dea79cadd6ada52c1b006d3b95c0b45609ff13a77ed5df17841731be47f9370438bccd4a9b4e2df8d8fd990eab5a20cc642451d93913bba4e190b61797ebc166eb189e6a72fa91d4276e5c795ade7839fcd3be5143ade2b206ff48cf848f185424aa"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x1e8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd2, 0x1, "dfefb68fc80eb27746a78d5f603ae98930912e55e94cb2fe104498237017aecac53e8fb15d2ba4b61e25c8d0ebe704713730cb9baad8a82822747284cab3a02c233fba394c27d2765beadd93f556be5350980d2bbd0ca32cc22317bdd6541783a27c05962d2487ec971026d93b1b8d251a03a029f57815afdbeccc858abf501f1a941b70c89bc8719f1dc1dd066afd49fe23f5336f4eb36b6966cf10ccabc5a447b59998c3bef36a2c78918d94f6b4c2ee4bde89f39c35ed99d8825144217817a527338f41557d8af17ed32c255e"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xa0, 0x1, "b8148697474ba91355182411af8c0e86b4e0c2a7d6847de56c00e25a58f7876e6710fc0cd63971ff2d0185697bbace9e4bd53dbe8fc7a1e51c80a68f2994079b09c45b4fe1dc73ef30b96b60c3c51b096698a478c11a88c12e6d390b964b23bd35296205ece7bad159b1286c48b77b71d4c311c0f6605c2b8aebcbdcc83e93eaae9d6bc983dc8ef0953f0ccb239a6dbecc05561cfa61afc4557ffe78"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x79c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x170, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd6, 0x1, "914ff29bda0e09c17afe30b0d5a3437803b06225cbb8370361fa0d534c435ad3f1ac3a44d479e86a83b70fee4a4dbca1d17a651630e4dc9d4a9a6863a0b3f044dbd20eac9af1888fb215d79dc9ec0cd7b65ac54b358ec16b3f4ec0e3c2ea48623eaab40ac8542b2d4b6e2d28279a9cc8dd8c5f3e3afbc1979bda7a4777b38198ce60459431b82f65d53b22a30035285c6150dfcb31dff7c175ce80869b6ea2fa78ad3ef0e27f14dd721fced89f4be10b630f24536b3b56029a80e7add69f883278eeae846e52bc5376a54db34f1010ce86c0"}]}, @NFTA_SET_ELEM_KEY_END={0x150, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x63, 0x1, "8e24be2a560f9834c82554298c75e738205d7d344adc1fd2a2941d6f2a88d983725d5aacbe398160d4464e1fcd30716c2d118915375bb9521b5da0509dcba3bf0aa5e0311737fa6c16614b587a1f1f03d852e087d16ee21a58f7ced7849a69"}, @NFTA_DATA_VALUE={0xe6, 0x1, "7771ec6a56dcca4c1fd1df5a828f8fb00fcd3b61936dab32bc66c65ef4a8e07bb5152d1102b19cf8b921a6880552c8d64e2ccbe2dced5bb9a839bf72be59fd07ef642b21b592f14c02e7902f2ff26d9172068a92155af0c007fe6b3ec9130afebba94f0e6de857b4da4caa35db60c67e045beb432fd832f11e4700f6a4a2b7001efbd5489de4560f813f4391daf3214ecd171bc6fb3b697679c0b894b48a5a3b6dc8c04e852db27144b7df332d97e18d1274a870114fabec7de5dc77fee3e23895fde0b9cb4c69538f8843f40e459d34e38d1abf177c4d1fb1d61b6aa305699525bb"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x4c4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xbb, 0x1, "414a3a3b9e0538e574ab387fa19cafea080f903d0c972eaf6cddcbc94fdeb7e1e3c86de4347b9d8324e440d4ee355ca61c724cd5098aa0e48a4d4c2b8ffc1d1003bbd449796e8b81cdf92c2e252ee021f6fb23e5780239c216a6ef393f253c4660f059a754af8c04cc34f099d8b7a0f7bc8a1e7b6a7aac29d185c0b8e62822b79739c66d6d91e5a41b917d8b86b8bff5fa1496e356ac15a067afd67ea21601e1f4244a7b6838239680758cc1c413d5603a6211026149d6"}, @NFTA_DATA_VALUE={0x48, 0x1, "f802bf48d60164d317da127d059c5c8b959bb6926533be9b06e64b18d7095bd825eb0c8d5ed07d562eec4ae2cc047ece74c5e35d2937742e17d9308bfa9a124ff59deac4"}, @NFTA_DATA_VALUE={0xa7, 0x1, "82424eada2eb1afc5220d770f5cbadfa67a81f3e66cf8e4317e31d99a112ef4d28d377a2726c4d9a0f7c1253d83339b37d8457615c1dbbf7cbac55560394b09acf80e8917867bd2930ee8507be24be9199eda9dcbd382f06d77a399ca4b2dc169d6ec1f2f59f3f813245620a7c4d09fcedaa37dce32154cb30cb1fa73ec5713aad552b356353689c2d7c1377d36581b3ac14e3ef4e77ffcd4062cb5f871a6827c2d67f"}, @NFTA_DATA_VALUE={0x1f, 0x1, "ec6fad162b7fa99edee08fd2a262d1578f50a16af9f8290fd9e3cb"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf9, 0x1, "26d664b538ad66d33ffddcfb013a1b1d241e115b61abac1832a4dd21ae8a1752261816b22857e914602c4c183124443914d4ecca567b0c272eaf6c699f396dc88ab0f360b1e6175b5a880e6362ebc2e266f8eb0f9b8f99a5cacb4cb741d0b4746b7b29c1a5c45ca3054525297e59e8190ee70a77a83be18c837a3a8a41d3572165fbb2473ff7eb8c20d2ea0cca187efbe8a218f5b1c96555c4faa256c4607178a0e9515df041f00280a54111157d5720c43b86b0d78a542a3e68c6b88799f1dc0d0b451702c5b78475d3ce7a688943598ee1aecc0be4a521fb949a9cb271a7c2bae4db1c269219c25e3d0795a6cd126280c528b0c3"}, @NFTA_DATA_VALUE={0x75, 0x1, "00823b48b69c2944fe94aafce5461e563483eb3188e86617818481e5b44b6c40f93cda66fa20752f7885bf95384039ad4325cde58c4bd44e2f3e342c3736a7f1570f51c673a569218568570afbb4ea3714fe5125b4e7678fc8bf47e6552321b25888ada70908b7e4a0331ce71979efa25b"}]}]}, {0x304, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0xd4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x8d, 0x1, "1abd8289a16726f01081aed28aef2a82fe4a44832f9afdd72b63b4a1f199ff5abc58c71b24217016c1650cc1a52eacafb29bbd557325ae89ed917d1f537627c9fdf01a0dd43ece5bae82a745c5d7412d560ca59b52c54b24afca2ba53dcbfdd9927f08ae9e27b863b354c4a73388dc7518c1b806db7b822a52600fab935ac88093f04a1ce7ee15b320"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x54, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4d, 0x1, "aba1a3744f6bda3501d810678cd599c20b25288a6a1f15f59cff44c251245ccd75adcbb865696290b866c0c43b2779baaef320acf5147676671ef0983eb5b03e46b1d4e9f6d72796c0"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0x1b4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xe9, 0x1, "811fd3b756b85099e27719b87acb19b83d163da33ab6f7d3e34d197e8e5d6192aebe8f2b4cf072a9c66b185242d364c65f8e4cfcfc3a1f56e4a691b6602c71e4bcaa6dd066780c481c075657dea1041294bd294e35370530a728f5653205970cd7cbca32dab3c30f196f5034ff249e7e4a9b8662bc9cb696c4b099427821ac87f4573f9d94696fdffdbe5685e30a1cae3dae10f181a19a7681b3902f921e99a8dba8eb2e94e2e8504d9e01fee86b9f87947f6b814343b4ab945627402f0cc08f0c257a53175c90edcbb36db69bd0e4b57dadfef867c931d9ba5a14428defbb980f804a4a31"}, @NFTA_DATA_VALUE={0x29, 0x1, "b87a8c3808af74e993a39dfe54a14d0df5325bbd9750fe19f04da11f8980802bfe1785f96e"}, @NFTA_DATA_VALUE={0x61, 0x1, "e100db63607b10592d9c1a2ca990d8333c10e702f9d4afa0adfbc3fc99f1ed179d865793605d66775fb1db10f0e3014e0e274795052cc02e35723ab177c9b709f29bf77737424617dfb25658a7cef2f2554d126c4ba62779b481f889e7"}]}]}, {0x78, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x58, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x51, 0x1, "d86251914c2ed14a332420dc3b8097f15c0cd9e19e1a99edf7578a043475e6467888bce689d3260c5d47697bb861338074e52e4d5e68fe323f434f5edc09de07171e0e5d65301d7dab399e5a64"}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4004}, 0x48040) [ 188.693353][T10335] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:40:15 executing program 2: io_setup(0xa8, &(0x7f0000000480)=0x0) io_submit(r0, 0x1, &(0x7f0000002540)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 188.758066][T10339] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:40:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) 19:40:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 19:40:15 executing program 3: syz_open_dev$sg(&(0x7f0000000040), 0xfffffffffffffff7, 0x0) 19:40:15 executing program 4: prctl$PR_SET_TSC(0x26, 0x0) 19:40:15 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=']) 19:40:15 executing program 4: syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x7}) 19:40:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$batadv(&(0x7f0000000b00), r0) [ 189.001226][T10359] fuse: Bad value for 'fd' [ 189.022228][T10359] fuse: Bad value for 'fd' 19:40:15 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='f']) 19:40:15 executing program 0: r0 = fsopen(&(0x7f00000000c0)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:15 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0xf13b, 0x4) set_mempolicy(0x0, 0x0, 0x1) 19:40:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x4, 0x0, &(0x7f0000000240)) 19:40:15 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x1210c0, 0x0, 0x13}, 0x18) 19:40:15 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f00000002c0), 0x0) [ 189.364819][T10377] new mount options do not match the existing superblock, will be ignored [ 189.396531][T10377] option changes via remount are deprecated (pid=10374 comm=syz-executor.0) 19:40:15 executing program 3: add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 19:40:15 executing program 4: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000100)='ramfs\x00\xbc\xe2 \x00\x00\x00|}_\xfd}\xf4N\x88.`\xf0\xde&\x1c\x05q\xfe\x95\x11l', &(0x7f0000000080)='./file0\x00', r1) [ 189.428965][T10377] new mount options do not match the existing superblock, will be ignored 19:40:15 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1fffff, 0x0, 0x10, r0, 0x0) 19:40:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:15 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:16 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:16 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f000000a480), 0x181002, 0x0) 19:40:16 executing program 4: open$dir(&(0x7f0000009b00)='./file0\x00', 0x105841, 0x0) 19:40:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:16 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x400000}, 0x18) [ 189.687317][T10403] fuse: Unknown parameter 'f' [ 189.698590][T10403] fuse: Unknown parameter 'f' 19:40:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:16 executing program 0: sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) 19:40:16 executing program 3: faccessat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:40:16 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:16 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 19:40:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000240)) 19:40:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f00000001c0)=0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 19:40:16 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:16 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000004c00)=')\x00', 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d80)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$rtc(&(0x7f0000008dc0), 0x0, 0x0) 19:40:16 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:16 executing program 0: syz_mount_image$msdos(&(0x7f00000004c0), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40), 0x0, &(0x7f0000000f80)={[{@fat=@gid={'gid', 0x3d, 0xee01}}]}) 19:40:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:16 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000780), 0x28c600, 0x0) 19:40:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:40:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:16 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 190.349824][T10446] FAT-fs (loop0): bogus number of reserved sectors [ 190.392330][T10446] FAT-fs (loop0): Can't find a valid FAT filesystem 19:40:16 executing program 3: prctl$PR_SET_TSC(0x21, 0x1) 19:40:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000010e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000155c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000015500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 190.439344][T10446] FAT-fs (loop0): bogus number of reserved sectors [ 190.448398][T10446] FAT-fs (loop0): Can't find a valid FAT filesystem 19:40:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:16 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) 19:40:17 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:17 executing program 0: prctl$PR_SET_TSC(0x19, 0x0) 19:40:17 executing program 4: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) 19:40:17 executing program 3: prctl$PR_SET_TSC(0x2a, 0x0) 19:40:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:17 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2acc1, 0x0) 19:40:17 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=advise,mode=00000000000000000200000,huge']) 19:40:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r0, 0x0) syz_io_uring_setup(0x45da, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x1f6}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0xd8281, 0x0) [ 190.931613][T10491] tmpfs: Bad value for 'huge' 19:40:17 executing program 3: syz_mount_image$fuse(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 19:40:17 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) [ 190.956898][T10491] tmpfs: Bad value for 'huge' 19:40:17 executing program 4: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x8) [ 191.063551][T10504] fuse: Bad value for 'fd' [ 191.089018][T10504] fuse: Bad value for 'fd' 19:40:17 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:17 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, '[*+[:(@'}}, {@smackfsdef={'smackfsdef', 0x3d, '--\xeb'}}]}) 19:40:17 executing program 4: mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 19:40:17 executing program 3: io_uring_setup(0x26a, &(0x7f0000000200)={0x0, 0x3f1e, 0x3a}) 19:40:17 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000080c0)={{0x2, 0xee01, 0x0, 0xffffffffffffffff}}) 19:40:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) 19:40:17 executing program 0: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:40:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:17 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) 19:40:17 executing program 4: prctl$PR_SET_TSC(0xd, 0x0) 19:40:17 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000240)='cgroup2\x00', &(0x7f0000000080)="ee", 0x1) 19:40:17 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:17 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0xc0801) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 19:40:17 executing program 0: syz_io_uring_setup(0x45da, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:40:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:17 executing program 4: io_setup(0x0, &(0x7f0000000480)) 19:40:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:40:18 executing program 0: prctl$PR_SET_TSC(0x4, 0x2) 19:40:18 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:18 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) io_uring_setup(0x26a, &(0x7f0000000200)={0x0, 0x3f1e, 0x3a, 0x0, 0x0, 0x0, r0}) 19:40:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:18 executing program 0: sched_rr_get_interval(0x0, &(0x7f00000007c0)) 19:40:18 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:18 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='huge=never,huge']) 19:40:18 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x107000) io_setup(0x0, 0x0) 19:40:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:18 executing program 0: mkdir(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000001740), 0x0, 0x305080) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 19:40:18 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x3900}}, 0x200003e0) 19:40:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000340)) [ 192.009664][T10573] tmpfs: Bad value for 'huge' [ 192.026078][T10573] tmpfs: Bad value for 'huge' 19:40:18 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f000000cd80)={0x0, 0x0, &(0x7f000000cd40)={0x0}}, 0x0) 19:40:18 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:18 executing program 3: prctl$PR_SET_TSC(0x16, 0x0) 19:40:18 executing program 0: semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) syz_io_uring_setup(0x37af, &(0x7f0000000680), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000700), &(0x7f0000000740)) 19:40:18 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:18 executing program 3: open$dir(&(0x7f0000009b00)='./file0\x00', 0x105841, 0x0) open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) 19:40:18 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 19:40:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:19 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x0, 0x0, &(0x7f0000000140)) 19:40:19 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0xffffff7f}}, 0x0) 19:40:19 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:19 executing program 0: semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) syz_io_uring_setup(0x37af, &(0x7f0000000680), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000700), &(0x7f0000000740)) 19:40:19 executing program 3: syz_open_dev$rtc(&(0x7f00000154c0), 0x0, 0x440480) 19:40:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:19 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) 19:40:19 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x42543, 0x14) 19:40:19 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2943, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x4) 19:40:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:19 executing program 2: io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:40:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 193.441969][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.448405][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 19:40:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:19 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:19 executing program 2: io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:40:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, 0x0, 0x10020) 19:40:20 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:20 executing program 2: io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:40:20 executing program 4: r0 = inotify_init() fsetxattr$security_evm(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 19:40:20 executing program 3: creat(&(0x7f0000002d40)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x20000, 0x45) 19:40:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002700)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x47}}], 0x1, 0x0) 19:40:20 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x0, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:20 executing program 0: r0 = epoll_create(0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) [ 194.216449][ T38] audit: type=1804 audit(1622058020.483:2): pid=10681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir927652816/syzkaller.jq898I/52/file0" dev="sda1" ino=14038 res=1 errno=0 19:40:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000035c0), 0x2, 0x0) sendmsg$netlink(r0, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x8040) 19:40:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:20 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0xfffffffffffffff4) 19:40:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000380)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 19:40:20 executing program 3: syz_open_dev$evdev(&(0x7f0000000200), 0x4, 0x98441) 19:40:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 19:40:20 executing program 5: fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 19:40:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x3fb7, 0x4) 19:40:21 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x0, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:21 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0}, 0x0) 19:40:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000025c0)={0xc, 0x4, 0x4, 0x3fffffe}, 0x40) 19:40:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:21 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'vlan0\x00'}) 19:40:21 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x800, 0x8) 19:40:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x101) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 19:40:21 executing program 5: fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 19:40:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xb, 0x0, 0x0, 0x1, 0x5}, 0x40) 19:40:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf0ffff, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:21 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x0, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002500)=ANY=[@ANYBLOB="f4550000300001002cbd7000fddbdf250000000034050100500106000900010067616374000000004c0002800c00030000004601ffffffff0c0003000100701f060000000c0003000200110b080000001800020003000000ffffffff0000002002000000070000000c0003000100e70300000020db0006005efe06aad195086f256b36b5466cc19ef3f61eb5a4b4313798218c796b809c9da5d37e06f80d86643a1d417614bfc067956038c5eab3d1c12fb652d88ec812314e859f5c86458728521914d2c784dc794d0470e6a46071b452307dafb30d27ee2efa84b0893b2bde08a6a7a40c0ad4a7f341b5fc5db34c0cae0c7dc813b4dc2ea40aabda8156333b4587c580af1d48feab193b370210c0cd33d00aff65b7f7cb2aa2a488c8fe6baa38890c5e9dba57fb004bdb5b4c63385901fb1eb9cbcb4eb7765abac1eeb94de1f79f44659c7188c098592545d370d1000c00070000000000000000000c0008000200000001000000b4001a000b000100736b626d6f640000340002800a000400aaaaaaaaaaaa00002400020001000000020000000200000000100000090000000000000004000000000000005500060031357587cbb3ff342d7a679a095c89c39c5a2cf80b14635d167ad85de3a0617f54c8d478c1bfe8e2f6916c5186fc928eee775c955da2b436d03badb1178e58741caf8200573975226f6b75d88da2ff20c10000000c00070000000000000000000c0008000300000006000000c4000d0007000100637400001800028014000c0000000000000000000000000000000001860006006cf879965fe80ffc5580306c847f023a508df995e8e7da1f09d2e603bb788fbb3591a135e16b98a31d08504445fb13d221421dd3ddb960ec55f919b4ad5cb3fbcfa09688d4c1aeb305df2d875728380c075924fd97d7e3ee4c2b16101a4ceff67d38f538f254218af66b9d2fc3702b73d74fffbc3f47977f1396ee0f301f0b06ccd000000c00070001000000010000000c0008000300000002000000700100000f00010074756e6e656c5f6b657900006000028008000300ac1414aa060009004e2200001c000200010000000700000006000000ff01000009000000010000001c0002001a07000052b4000000000010b80100003f0000000200000014000600fe8000000000000000000000000000bbe1000600bba6c135db6fac5ace261ae5aed5b4c7be45526f69b1769708d4ff1b6fe89f9b9a1faec70c66c6be8a105115b5f9380f4733d8ef89cfe0687ed02ee4fdb2e2fafac0a605f5371c498abeb4d7a8737135c9ed093ceca2650bcc0390da8ad6be876683950d498919e4bbf7ce390b7423cf77f6049e75d0408eee59d3609737cd066e352789b389f7f5d3db4674fcfa3706dfbdfc69034387dd4b77a841c86c26d4aee8e2e0aa898a9fe4d33f2b87494eb406847476ee449213d864fe1ab44f0943243b92b87e25c082827786321dbff906af9ebad89c312939e425c7702e0000000c00070001000000000000000c0008000200000003000000f800180007000100637400004800028014000c00fe80000000000000000000000000002b06000d004e23000006000d004e220000060003002400000006000d004e24000008000500120a000006000d004e230000890006004583141c48d6d59ea9dfc9835772c7a9766eded5ac7c95bf70f36f0d7ed8602384466e1be02b88d043d45f9333bf6197774420eaeb61c0ecf1b43ed5f5eebe25cd7d48e9a66bb1f3e0fe24aea5212841089d36d3e36f4a934f1a84b9d88d7054aab336f8f427efd8146a36bab7fb125c4803611cce3af8f9e28c5ba0f1d6d43f37f6a138510000000c00070001000000000000000c0008000000000001000000281501002403070007000100787400000802028008000300018000002400010072617700000000000000000000000000000000000000000000000000000000000800030002000000240001006e617400000000000000000000000000000000000000000000000000000000008d000600ab03736563757269747900000000000000000000000000000000000000000000000009000100132649506ee9b5d7e62a5bc44c470ea43e70dd3e460e4e438fdda7d9482a31fe992a254b3756704403ffedeb19da8c9c1e1c4e581438b8be743943fe784b63d88d68017e30ea6276ceceb82747fd07a8408b03179d00dede6bca3e95069928f77de0010000002400010066696c74657200000000000000000000000000000000000000000000000000000800030000000000f000060000026e617400000000000000000000000000000000000000000000000000000000001f0001011189584d5db1e2990c09588c5fbdde83a05e436a840a511bdea790cb3530ffc2495709f5195b1c836d49791916057ee80969dd0177450bafffb965fc9f45beccd277aea44d97065f407c3ad4b1676cabf0199aeba70978314587cb8f084154f31f27ba8e4516d391fca0e02577bcc1a07e43f84570ee16d73fef6c30df4d578baaa011870e9f2f85e15bcde37caef1ce217db75c9c7a0d9f05405615ca0839796a0e92878c3e9aa14b7d10589a270c777bcdcda932890051f0bbbf523e2bc8bbc6752de52aaaf500060072d679f180d6a0757574b3545064deca9e5133eb9685f74da3fc72c44310cc04d7e927c533b967d7a745b7c9af98cfeb5044c9da2d849922b005994282a2af5562d1d48f62b871e2f751b5ed35e05ca3913e16d31da401fb4e7105c90850b726e53e973f46c71ae7d9656c14b52b0df603a296af8b054380e34282e329af8fef604386aa041ff9f84b3c5735a429acc6d1a366a815ad47ef0cda4d13c1c388eacdb09311fd8fcd7d0d75c94e49beceb0dd489dd531b3b03a1a8f11b446643ba49a5bc361aa167a967bada501bd2b0c046479b18dff00534b480e3876899e630e8aa65c5d227f21391573104206ade925bc0000000c00070000000000010000000c00080002000000010000006000190008000100696665002c0002800a000400aaaaaaaaaa3100000a0004000000000000000000100006000400050008000100070000000f000600f8fce60feeb5cc134b26e2000c00070000000000010000000c0008000200000000000000641017000a0001007065646974000000480f0280f80e0200060000003600000006000000ffff000003000000808100005b5e000001000000ffffffff070000000008000009000000050000000700000001000000090000000500000000f8ffff07000000ffff0000080000000600000003000000060000000200000001040000040000000800000080000000d708000081000000000000001f00000006000000070000000100008003000000020000000800000006000000010100000200000003000000400000000800000004000000340c592e05000000000800003f0000000200000001000000000000000300000004000000020000000300000005000000090000001709000008000000080000000100000000000000050000005f7f0000f709000036c5e6626fe8b74600000000010000000500000004000000ff07000000000080b608000000000100246b000002000000000000000400000002000000060000003f000000090000000002000005000000da000000020000000000000080000000ff070000fdffffffffffffff01000100080000000600000001000000090000000008000007000000010000000900000008000000af000000dd0c00001f000000ffffffff03000000040000000400000006000000000800000010000005000000fbffffff02000000040000000101000001f8ffff06000000ff0300000700000006000000080000000000000000800000020000008c0c000000000080ff010000010000000100008000100000a0000000c0ffffff3f000000090000000400000007000000c3fb000081000000000000000000000040000000050000002a00000000020000000000000000000001000000030000000800000004000000ff0100000700000009000000ff0000000008000020000000f8ffffff06000000000000400100000004000000090000000900000002000000050c000005000000000200007f0000007f000000030000000200000096df0000130a000002000000ffffffff010000804ad2000001000000720300000100000002000000200000000900000002000000000000008b00000004000000d10200000104000012000000ff010000050000000000000003000000000000000400000003000000fffffeff0600000007000000090000007f0000007d0c0000b1138a4b090000001f000000000000c01f000000ce15b25f04000000ff01000005000000ff010000cb0e00000000000400000000b40c000099020000fbffffff7a0400008c7c8c4f06000000080000000100000005000000d60000000500000006000000040000001f00000007000000200000001b6e00000104000001000000020000000600000000000000010001000700000004000000001000007f000000000000806b60000003000000ffffff7f97890000030000000400000000feffff7e1b000000000100070000000000000000002001ac0600007f080000f8ffffff060000000200000000feffffc90c0000070000002a0d0000001000000300000001000000090000000600000003000000010000000900000002000000010000003b8700000300000001010000ff07000000800000040000001f0000000900000004000000010000000100000002000000930a000057070000620300000900000075b2ffff5e71ffff07000000070000000600000020ff00000200000001000000070000000200000004000000fc000000030000000000010001f0ffff08000000ff7f000006000000000800000000800005000000030000000300000000040000ff0f000001000000040000000500000020000000060000008000000008000000080000001f000000000000004d000000ff030000010001000500000009000000090000000700000000000000f7ffffff010000000100000002000000010000007d42000005000000ff0f0000ff0700000300000005000000ff00000000acbb3001000000050000000900000006000000ff070000080000000700000003000000590000003d00000006000000fffffeff57030000000400000200000000040000080000000900000004000000ff7f00009d000000ffff00007407000003000000040000000100000001000080810000000004000003000000000001000100008008000000be0300000e3200000300000004000000050000000800000038090000001000000900000000000000400000004000000000000000891cffff02000000050000000010000006000000090000000000008008000000770000000100000000000000030000000700000005000000ff7f00007f00000006000000400000007f0000000200000005000000d33000000500000001000000ffffff7f0800000001000100ff010000020000000000000000000000a00e00000000000003000000c107000001000080a1e8ce5a0700000007000000030000008000000000000000060000004d01000004000000a68c0000020000003f0000005e070000ff070000040000000800000005000000e700000002000000faffffff000100000180ffff000000003f000000dbf000000500000009000000050000000700000003000000ff7f0000060000000200000003000000090000000600000080000000000000800700000000000000060000009168ffff080000000180000000010000010000003f000000400000000800000007000000ffffff7f000001000400000007000000ff070000ff070000050000002000000005000000ff0000000000000002000000030000000008000000000000020000000600000005000000020000000800000000000000050000000700000090000000e42100000600000080000000000000008a00000009000000ffffff7f020000008100000002000000070000007f000000040000001f000000e1ffffffff010000000000000010080004000000ffffffff0300000025050000ff070000ffffff7f0800000009000000018000003f0000000100010008000000ffffffff050000000000000008000000060000000300000005000000010000000001000002000000f8ffffffff07000008000000b800000005000000590000000100000005000000e1ffffff3ec2da3a0900000002000000060000000100000005000000c5000000470000000000000005000000ff0300006df60000060000000000000005000000da00000001000000050000000400000000000000c3f5ffffffffff7f00000000ffffffffffff000006000000bf060000f9ffffffffffffff07000000ff070000ff0f0000000000000600000049a1263481000000340100002600000003000000000000007f0000000300000006000000020000009c0000004d0000003f0000000700000005000000ff0f000008000000020000000700000003000000010000000200000007000000040000000700000000020000bf0a0000070000000004000005000000615d00000104000004000000000400000180000000000080000400000000000000000000ffffff7f06000000030000000100000002000000a90b000003000000ff0700007a75000009000000080000000500000002000000cc4b0000080000000004000001000000060000007ade00008600000004000000af02000000000100050000008400000008000000da000000010400000400000000000080ff7f0000000000800600000000000100ff0f0000030000000100000004000000050000003f00000001000080e806000001040000000100000700000020000000e0ffffff000000000600000072fbffff0300000000040000a504000009000000030000000500000000080000f9ffffff0300000000000000320400000104000006000000aa0b00000100000000000000422100000300000000000000000200000000010062ac0000000400002c1900000200000003000000c50000000300000007000000000100000180000001000000080000000000801508000000000001007444000002000000ea000000800e00000100000057000000030000003d00000009000000ff0100000739000008000000ff07000008000000ff07000001000100050000009a00000004000000ff070000ff0000000101000007000000000000007f000000ef0a0000060000000100000000100000000400000900000085cb5a347f0000000008000068f8ffff00800000ff000000ff070000090000000000000006000000070000000800000002000000fcffffff0100000005000000060000000100000068000000ffff000000000000010400000100000000040000000200000700000005000000040000000900000001000000feffffff050000000300000081000000000000000800000020000000060000000200000001000000020000000007000004000000020000007499000081000000070000000800000000000000030000000100000007000000cce500006d1100002b0e0000010000000100000006000000e60e0000000400001f0000000000000096dbd345ff0100000300000000000090070000000000000008000000c22a000000001c0033c1000020000000400000000600000072000000000000800000000081000000fdffffff01f0ffff0100ffff0400010003000000020000000000000005000100040001000200010003000100000000000100000005000000050001000400010003000100020001000200000002000000000000000200010003000000010000000300000002000100030000000000000002000000000000000400010005000000000001000500000005000100020000000200010004000100000000000100010004000100040000000000000004000100040001000500000004000100030001000400010004000100050001000400010001000000010000000100000004000100040001000500010004000000000001000000000005000100040000000100010000000100040000000500000005000000010000000100010003000000010000000400000004000100010001000200000001000000000000000500010000000100050000000000000001000000020001000400000000000100020000000500000002000100010000000100000005000100030000000300010005000000000000000000010004000000000001000200000001000100020000000400010001000100000000000100000003000100000000000200010004000000020000000400010003000100010000000500010004000000030001000500000005000000000001000100010003000000030001000100000001000100030000000400000000000000040001000200010005000000000000004c0005802c00068006000100030000000600020000000000060002000100000006000200b667000006000100030000001c000680060002000100000006000200010000000600020001000000f2000600455d31992234e6f84314789999ca5ab68bbe8352c93dc95a760ab9c2c5b96d1937cafe4a2a0e06be7ef8cf706092c5a773b6daf35205724145b2b3a7016088d3498ed927dbe730b2587928891ba2b7333d5e4ee4ce1eddeb655550aa73c0300470fe63759306382058cf454c654429a8fb2084c5f372cd8b7204fb3e7272a4557bc91d7a6731c677bf376f853cc27f69e9c2ea00c596d94495f41636255cd2a01aa7d07ee38fadf3bdd9c26359afa5fc8425c3179b32b67d821bbbd7c3be10ad2fd915c6398f5bf0fc5befcf35159b99c9ab2458cd551dd2335cadc655b30a81e98982fccc4e9a792df71c38178900000c00070000000000010000000c00080002000000010000003c0118000b0001006374696e666f000064000280180003000700000003000000070000000400000000010000080006000200000018000300ff01000005000000010000000900000008000000080006000900000008000500c4000000180003003f000000ff0f0000050000000300000006000000af0006008f0b9781d806ffa048375881658c42777caefe1c62f8a4895c7eca069132a0b5d5dfe14ce969946f7ec33703aba8c5b4c4d1787ad35b4167dd01f4e4a20c081c55fd8fbd7872f2ae6e0ca7a76b1c08b4ecbcb8964b51919295e385eb5aa800d1bd390a6e526135d0b126ded94f669da304751640aa0b11ba5a90c04a57b2acd05546cb9bb5d4a4e7677837e547c07ff6fc56e6e1bb626266ed188f1f0ac9418f972c9ebdf64df78b823ef8000c00070001000000010000000c0008000300000000000000200501007c011f0007000100637400006400028006000e004e200000140007006f0849d1651e0b9507764cac2753e55918000100020000000200000007000000090000007f00000006000300300000001400070016a223ce7bc52dd174c2701411035ac706000e004e21000006000e004e210000f30006009c1708e396dd0e6c08054e95b68ccd0d3f60065d25bc3d2e30d5d2f5c376c8dacd68a81904db49e4aebaaea00792d5441b6fc5316c827a840d87bebb6dadf13d25ef56ece0a93ee0d679884e8d92fdabf69e32369eefa0107a293942f6ac58bae76fa38b236a6076cb53c5da3f217894df22bfbc15a2f39c2a3251875b12e06b490ac21baabaf03658b77c637a6adeb0359736dbd5906c1c96ddf439e77d4f065d32c6b0e17ced49383e8da00dfd2cdb6a6bcd903ee28c3ccb873f13694bad3eb60b726999045a829597508f96ee48ad2619f1b4a4e3be71a3adf12825b19560281eef882fca3e2e35416519e46ce8000c00070001000000010000000c00080002000000010000000001060007000100637400007400028008000a00e000000206000e004e23000008000900e000000218000100f26200000000000006000000ff7fffff03000000080006000100000006000e004e20000006000e004e20000014000c00fc0100000000000000000000000000011400070003184be1a765dc22fae13760d8a008e765000600aa54abb3296de380a559164ab951a4aefe7b07f0c88e08575441e538487d05a8cede790af0da9c55550e9cdb45a8bce7c148a9452c5143bd39dfa2ec7a5bb7f2231871ac76195d3491371cf972f717b46bbe2565d4dbf191138f5a09783aaac1850000000c00070001000000010000000c0008000200000000000000740110000b0001006d6972726564000084000280200002003f0900005800000005000010000400000000000004000000", @ANYRES32=0x0, @ANYBLOB="20000200030000000100000000000010000001001f00000002000000", @ANYRES32, @ANYBLOB="20000200000000000900008001000000137200008000000003000000", @ANYRES32=0x0, @ANYBLOB="2000020005000000ffff0000ffffffffa70000000300000001000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="2000020040b30e000900000000000020090000000900000003000000", @ANYRES32, @ANYBLOB="2000020000a00d00ffffff7f06000000020000000600000004000000", @ANYRES32, @ANYBLOB="20000200040000000000000007000000400000002f00000004000000", @ANYRES32=0x0, @ANYBLOB="f20006003a5895d2272b29a3a3c4d2bb1e7a7f322e5df9fd7f7496ae9b3b57d98f876a8abe8f7b0db6f7d1d071ba121511265577e047c5c501590bf7cfd3301f0b27d8152dcae7d53be4dac87f34074925115611c2ef2b04956d6a675bb4807095aaaa9e25baaa022f46437d9b9a5260fb101cf49de8eda2c20a0e58afeb7f8eae9904b5974abeab045db4f1c76e0aa42d14578bdf8a7358d1fd7190f33e1cd715e78493769289e53d62fe6a07e11ba9fcdaa352d9ed1726d2e7ad89a9eb1b2986135b83d52f68478d904b68c5b712f23ebe79b275cf12e14411a5549831d765f0394e82fb274dc98af058384275d8bb9a7900000c00070001000000000000000c00080002000000010000007c0008000b00010073616d706c6500002c0002800800040009000000180002000081000001000000000000000100000000000000080004000561be6e28000600307fb8f6665d8ffaff90c84557297a9d29ffc035b265fe7c6d2cc51531f4f069637676090c00070000000000010000000c0008000100000003000000cc0017000f00010074756e6e656c5f6b657900001c00028005000a000000000008000400ac1e010108000400ac1e070184000600606857ff3f1c0a590396f31a234bb9e43e6f94fd3d9e30de5b82170d9b6f143df7920c92e48fc3b09a235b28b91410057fec22762268663e3e9da1593dd8aaff15dfe0a982bb774cb5d17e19f2b4bae1ca42e65cd7d9089aad3b943d3825e56a73403c2d24b5fc24ab048161318966ac71200d3fa9548866e4b53df757aae29a0c00070001000000000000000c0008000200000001000000400f1b000a0001007065646974000000840e0280800e04000800000007000000020000000200000009000000403f0000060000000100010009000000d400000087f1ffff0600000000020000780000000400000000000000e3920000d10b000002000000feffffff0600000071faffff06000000000400000000000000000080260e00000100000003000000ff0f000003000000010000800900000007000000000800000300000000800000e68400000400000006000000ffffff7f9b3f00000104000001000000060000000180000006000000030000000900000002000000010000000300000003000000b2690000080000008279e04e080000000300000020000000000500009d0a0000f2010000ff0700000100000007000000020000000000000000010000ffffff7f85050000060000006a1500008303000002000000030000000100000000000000030000000000000000080000090000000100000001000000fffbffff080000000700000000000000f90000000100008005000000ffffff7f070000000900000005000000ff0700001e0d000000080000ff01000005000000000000008100000008000000ff010000200000000100000001000080080000002d000000d0b3000001000000010001005100000001f8ffff7f0000007f710000f4000000ffff00000900000094000000afaa00003c010000400000000300000000100000ff0f000006000000ffffffff020000000000000001800000000000000000bc140080000002000000faffffff8100000006000000a12300000400000081000000faffffff1d0000000100010020000000030000008e0c0000f8ffffff0500000000020000090000000600000009000000ff0f000001000000040000007f0000000101000079000000000000000200000000000000050000000100010008000000030000000200000004000000a9f8b65a05000000ffff00007f00000000040000ff0d00002606000007000000faffffff010000008900000009000000ff030000d7b8000000000000080000003f0000000000010003000000fc6300000000000009000000c7000000bdc000001f0000005500000007000000080000000000000007000000d458ca05fdffffff01000000050000003e080000070000001600000008000000030000009c0600000800000001000000000000000900000004000000810000000800000007000000f7ffffff050000000300000007000000000000c0d405000008000000040000005b000000a600000006000000770600000300000001000000000400007d0f0000fdffffff020000000500000001000000030000000700000008000000f9ffffff81000000d73d000003000000ffffff7f010400000600000001010000090000000500000008000000270b00000000010009000000120000000700000004000000040000000500000002000000080000000100000044dcf250080000009f040000bb240000040000009f0500000100000001feffff0700000009000000280700000700000000000000000000000000000006000000070000006f0a00000800000000800000ff0700000600000001000000010400000200000008000000570e0000010000000104000000000080c7000000200000000300000000000001233800000900000004000000ffff0000c4a400000001000000010000700b000000000080010001000000000001000000000000000000000000000000010000804000000000000000160000008c0b000000000000ffdd000009000000040000003f0000000200000020000000ff07000000040000000100000000000003000000a7000000010400007b5c000002000000070000007538ec1403000000080000000600000006000000030000000500000002000000ec0800000000000001000080060000003f000000010000000000000001000000bbd7000005000000002800000080000009000000ff01000004000000bbe200003f0000000000000080000000000000003a0b0000af000000aca1b540fcffffffff03000001000000000000000300000000040000cc0c000000040000a908000003000000ff000000010000000000000009000000a10c0000620000001a0d0000001000000500000001000000010400004ac5000007000000030000000300000006000000080000000900000000000000ffff0000010000000900000069cd000002000000010000000800000000000000010400000200000004000000000000000200000009000000000000003f000000000200000200000003000000060000000400000000010000050000000300000003000000ab55000009000000020000000400000006000000000001000001000000000000ffffff7f07000000ff7f00004d0c0000000000c0010000005d0000000300000006000000ff030000ffffffff0000000000000000ff0f0000000000004000000004000000100f00000408000019a3000007000000ffffff7f0c090000bd00000040000000040000003f000000060000000300000007000000000800000100010007000000ff0100001b00000005000000040000003f00000006000000f7ffffff01000000b30c00000000500003000000000000c71f0000000100000000000100010000007f0000000100000081000000f9ffffffffffffffcc000000ff0f00000000000008000000050000000100000001000000921f000000800000040000000080000000010000ffffffff8c0a0000012545790100000001000000e30b0000001000000080000000000000ff07000000800000dad7ec030004000004000000ff070000090000009200000009000000c3000000030000000100000001000100040000007f0000000600000009000000ff7f000000100000070000005d00000006000000020000000700000000000000040e000006000000030000000100000040000000010000000a9b000006000000800000004000000002000000ffffffffb9080000e7c80000030000009900000008000000ffff00002075000015ed99540800000000000000fa22000006000000f9ffffff01040000020000000000000078770000f83d000000f8fffff101000000000000990000009b0200002600000024010000010000000500000006000000450000000700000007000000ffffffff00040000010000000800000000100000010000000200000000000080200000003d0a00000800000001000080fbffffff0300000001010000ff00000049db0000040000000b8a000000000000ff000000240100000900000081000000ff0300005fc4000005000000020000000900000000040000060000000200000007000000bb000000060000000500000003000000d30000003f0000000300000008000000ffffffff046000008e000000000200000100000007000000ff03000007000000ffff00000100000005000000060000000300000002000000b600000089920000050000000101000003000000bd00000005000000000000c09c010000ff070000090000000004000000000000000000000800000003000000930d00000700000005000000000000000400000053f9ffff0600000003000000000400000500000003000000d600000009000000000200000400000000100000020000000300000007000000070000003b05000001feffff0500000006000000bd0000007f0000000500000005a2000003000000000000000100000002000000000400000700000006000000a10b00000500000074ca000070d6000005000000ff0700000100000020000000ffffffff040000001800000006000000010400005c08000001000000060000000008000005000000010400000600000006000000ffffff7f0500000006000000050000003f00000002000000c400000004000000ff0700004000000050050000000000000600000004000000030000001f0000002d0700000000000009000000070000000800000000000000080000000800000003000000ffffff7fe6000000ff030000fbffffff050000000800000000f0ffffffffffff01fcffff0200000003000000e0050000ff01000007000000faffffff000000000700000003000000000400000100000002000000060000002d070000070000000400000081000000030000000500000000080000000800000800000008000000010100000500000008000000f700000076a2a432089c3a0cff01000000000000310d0000000100008000000003000000020000000000008001010000fbffffff0500000001000000a40000000500000001000000644400000700000084000000ca69000003000000020000001f0000000700000066420000070000000001000000000000000000000200000000020000020000006a090000faffffff01000080060000000700000005000000060000000200000000000000ff010000040000000000010004000000040001000300010005000000020001000000000000000000040001000200010002000100020001000200000004000000000001000300010001000100000001000000000000000000070001000000000001000000040001000500000005000000010001000400010001000000040000000300000004000000000001000100010004000100000001000300010002000000010001000200000003000000050000000400000000000000020000000400000001000100020000000300010001000000010000000300010003000000000000000300000000000000030001000600010000000000030001000100000004000000040001000100010004005b23070001000500000002003cfd0000010000000100000030b3010000000500010000000100010001000100010005000000000001000000010004000100030000000700010003000100010001000100000002000100010001000100000004000100030001000300000000000000020001000400010003000100030001000200010000000000030001000500010000000100010001000200000001000100040000000300000003000100d7fb010005000000050000000500010002000000020001000000000002000000020001000200010003000100010001000200010004000000020000000100e67b01000000010001000500010005000100000000009400060036101ef41f1044763d8f08433a3d20a14fa00eaf7708329349d6983718f072fd44b8d3e02b3addfcb56abee0bcd4decc36ff89c70a41a812e3fc41f0e931794b37b53daa7a1bb3c7c52a3b410445a31cddad1b6252fd6883919dfa21aba253f08a473ffe892f111c431b5cec1581d730259a13014b8bc08f0bc0e4a870e78b0766bbc77cdfa4fb084261dd269f22de590c00070000000000010000000c000800030000000200000064001e00090001006d706c7300000000300002801c000200ffff0000ffff00000800000000000100e95100000100000008000500f73f06000600040088f80000090006008ef1f5658b0000000c00070001000000000000000c0008000100000002000000d42301004400170008000100627066001c00028018000200000000800700000008000000080000001f000000040006000c00070000000000010000000c000800050000000000000018010700090001006761637400000000940002801800020009000000010000000500000001feffff010000001800020081000000000000000600000009000000030000000c0003000300540dffffffff18000200cf02000056fe00000000001037000000090000000c0003000000ad09ffffffff18000200fc56edbf03000000020000001a0000000700000018000200060000000104000000000000db763b4a0800000059000600fe79b2837667718481418731cab29ee0a582c3b70d7f07cb867c51f208cfa30669c7e312e0d11432cbf63f0e9b82e6766bcf2aea28f16b4487b891f7f982c00d1cb4dc0f77bc1acf460873dec82716e1ee668903b50000000c00070001000000000000000c0008000300000002000000f80008000d000100636f6e6e6d61726b000000003c0002801c00010001000080000000ca050000000600000009000000010000001c00010001ffffff07000000060000000600000004000000070000008f00060023a11b646323d95d88cb51705097ef01011650b50688f0d17057d860055b7eff2737def620ab567c8694ac5b8ce55a175ba42be63737568c9ccd7fbd7f7ccb361c3c133860a79781958d285c9f3be7343c3c3825626c9aba56faabf396f41c8a5347d38bd2a0d2f1a3c1b2ca775672085a9ce8cbdc82f507cc4a19461e40a6ebb8f26aa7cb0062a41cacfe000c00070000000000000000000c0008000100000001000000ac0002000d000100636f6e6e6d61726b00000000580002801c0001001b000000570100000700000001fcffff02000000970000001c0001007f00000004000000ffffffff07000000ffffff7fbb0000001c000100000000000010000006000008000000002607000000100000260006005c1d3662c7b53762a5128ce514c6170a74b3bf1f5a9bc97f612193e3918d6273e4dc00000c00070000000000010000000c000800000000000200000038100a000b00010073616d706c6500000c00028008000400f8ffffff041006004d4c09a9c5576b47966d8dd00b2d846a674e3b84637d4212adafa464740efd28bc7ba1b2af86f032709ccdaa4ab043b7627332b676dab27de237904e8fa61f5ad1f98a1c8c4027d16cd67622a39abda6b9dea3a20d46b9a9d55ebf3f4d7b998c7883b2c9cd3031e7be48f61f4847aa40eb78879731668d0a1a0d984963c437bf8b793d5f486812a663ab1a24660afd1efb9decb02e4392412b6cd3471d96f6c37bee7a6ba35e9b1423204ebb1386d9e83790fbdcaf67ada6663dc0815a3c243d03b3166223d416c82e5b29b9480f2c0b2157c226ee6290b59a51dafc4c9ca6e5a2b944ef970c0fa967cfadef90e6be1d3d380d3ffd83d9de2486231dc4de2e3a72902f59bab8d991092bbe33e1a267c458f93fa09ee1e2be8f69f85f70de1f282b1918b2dad6869dae967a80e76a16ca73d5c1c0f35672a825da4498aaac545f64613c0b84c87c5946879c375325105984a9abb0bdde9786c2b9fb2d3b3ed820b94cd6dc5d66627154b711c020c25b04b66f186974f72df0eb417bc5749a1f19bc47361654ff89d28083960204cb1678a20be53afb83056638bca4f44dc0d05365e6790aae060e5abab66f0446f84bd07cc458056062ad4545ac59ade68b24c06b78973e32b68f4f8552c7f8686003aec4491651c8f4094feb63dca092b091d5bc7f5047ed7ec5e8befe7f896e8d9218c4f009d663d85ae6781eb0acb7cd841b5ed21e27618048fb3b42bc85e4791590e0841c156e81d0e306bdebde8d7c6be626798d23312c4355a26c0a3e89d0ec2c118dcbcaaa2899296465ef0ab268dacf1a33567a63b53ee593e2f78a454f91bc331ee00db0d9966ff217fba3e4c1835ea68e52700728262ef3508a075bc0a83f6ef4d03a599f791021f81b86cf1dea177f5821c8ef642a9e8db9ebc675b852828deefdadf1077d6b0911d226a92326e8712c28727a2354713dafdf478f0a6789320989875168afe4b879f5bd80e084c4532f8e263692496b8d3ccca2f491cc0f39f30fc9a4bfc1a95c1e9b2bbd9f1f8e2701a95fbadb9a6cfa058843aa90cf8d73a9307e8a7fbff15592469c1f65510d073f5bad34ffec7d07c7dac33290b6bcab5aaecd8e0e26ae38fcc316c109b71844f6e740e98549fe3f307633eeb9878d3ee8a07b86c2e1dea67d6957db30b58ee5557d62d7b9d201f911557ff170851708277354fd3c94636bb600bc68738a034c62789ac5896b9f9bb14adc464c85db57e52ef152e9e6b698ecb0fae57ae8d35987a6aa10e03c27a69b7902f0e5e75eec4118141e610d4f78d1529672ca18b6e3cafa82756d61c3f2a649254bb97daa911cdce55112a9172b38dd1a85682b20d609e5e6eeb3d9039bc93a157fdce53b336c98021d638335ac0902413d14ab8857700964c92d91412cf3219ff6d417c29a0d3ba5e2bf41d3299efad5037ae43574edb4de8499d97aa7c4978d946b35ced25f44bc0fe244322a6174c14f575122354398e1841d5eac0000f52c77c5b77b625a48af34f3d434621bd009e4808f440c8e2f8efa4baaa0dc2507d8e56d487a7eef2be03a31a04a20aabd0d4d768ce4e9274ed5d44537cfa6283be5367e036a886977e71b966d725d8690d858b233ab55e4095f1d963f8922a32b39cad1a6f961245151d3aa0aa08d95a62b6acab5029243bc7bca5d47a032705c97e603874bd5c3d7aa5b0cdc53dbed4a2ee6ce172338e48de40e77409d67b53f39da2da79a14a6433f8667c3fbfbb74f09336af4659355348867480110ef98cf77f98f973877541dfb6c47999b53fe19cac31cbc89efc380b6c837307e8308e68ae06b04173efd750546347d92f49c82186d193089fd61857b4f594dd16ff70469521b668b15440d3ca145c7baca9c2cb2cb9754de7d0cba028bce5fce3aea5e7b9ab40d03ed3c0dba0eba3cff3223c2273d367a50b9da9c60df27afa811fa6df09d0333373e98f5dde4fbf470cc693efdeeed9647616fa9616c6594aca2d3ba7e92df3f7193f5609021ff74e5068cfa066a80608c4fde86280aa5ab03b2e215979cf0e1be290697b9b75ec1b257322dc40a7007d4ad4e5e9d33c7ab780525ca907a6caa6f0967d6dfcef42ed98917af25b3c3010121bb51541fc38e6a9675ba40ee1bc8e0a7ab6a53ea74987ae2412e414211457a0271d69368cd0b8c419c24658440c74ea6cba8d1c8724e5cb760226bf20b8bda2023e463b92037195b2eb201f4525464f59663a3ded28efada7138417dfda4bdfb1fa9d66a3387f4adeb3b2287e359eeecb8b19dc1cca1896d35c062f67fe982f0a11b9153e734e4c4cab0579373054daffe97ac422359d90a86bbbd48ef25687bd67a7afb42a7f471c196b5c3a569f8a2a91fdd554199f6c773dd9ffe21244c00c2835bdbcc9f510b0e64df73b3fadf7b7bbfc15aabefccad70ef620e28d4cbe578db6cffef2e67da921763420edb8f3d25367933a03908ff95fd2242ae17ff5413c6f3760d7e517cb4517af75abc6326730c24fe29641c003da0250aa31d5a24632734b03115caeb3fd91545ca5c1b3eda1b329f4521e6798cca0a339c64ff3333b0b649090fb511f799fd999aa6a08164636bcb7d1b33d1ab37e56be8b8e8b9291fcbebe0e37d92a9e932d014361b12181a151e03cfdaf2c6b5ff3f446d48b26c6f7ad4f24b259153c0a0cdfa96278065a761c5d179288046e21e70c3fc03ae3479e70590f4c8d00fef0ed8af7a3aad88131cbfc2fc71909d73614c1784e6055dababacb50fd4e126ee78530c2411890d7d911518cbd274cd35a216ee03b3b918db9ee8095401c71b608d6641601363db56c067f360fad119900651d9563cffe787a2dec84ddcdcb9138f028220abf4b5a3e8f2eaf385dd77bbbbfa57e70c41ad9c17c9aa2d16fe15d53d16eb624760bc1cdf9372e46cfd1803e4864c9e0a6a9d784ffa4bbd260b441c4576de0b6d6609137eab77e299cdc11c4dc09b9cc75cd2b8832e5ae7b2a88beb260134c95f93247d0a3f835bc6bfc1eb2b44168f398ce9ac83e3298f1177162b3a40069213145a3e37ed224e0385b4beb3ac59d5b74b64c96082fdead5573347d771c527f19912d858b9948bcf3a09506d0c7d6d7659565f7e4f47b7aa5cccc0fb45a606709fb6fa6d784e3e7c09a189e4f73d8f15b3a49fd0794afc8f9c2524c8151b3bb2b251c51ec142e25e8782d8a87d8ba9dce9de5552030ee7d2bb67cf53abbbd2f9e61fc4dce478be154fba5912b126ce206e78107fb4923bfe9341562e6ff5366387006ef6c3b976db86ee78e365ebb747bf3c291bcec1dabffe157b46f261dcdc30a017acf03354bcbb09665ff38edd60802dfd898c2ac95f4e1f3b14a87dfec23b69f6b6ac9276e7f049b1f6ca1e8feec2bb582d3b544e460598d630f6a132ce14a81b4cc8040f099d42215fd6a406c647c4118841fdd860fa1fb1584d52fa561baecf94dd9e31bc818f19b3bf29ade11bb9ddc3399d121d78233c218243987f8e746c7d811f22a97112cc003fb2eeb8dd0e31ce60c473cfcfc94157df8d640f7a5b0664a1f3737dd67f44958c111ee9e72b38cbafb60bb36d7791b157f8c65664fcfa1514ff8078702fc91c6b2fa2d75692cb7191f34da03b3e32ad1fd638572eeb0926978065b0ccc9e36d1c72a8f07c639f56ff17ba3df6e77bde24c6fe1a2316fd900f2fbcabd88f1bcd20499edcc3b743f6743d103176cf9969e11339d1152315f0747fafa6d609db366b8f89406fd780c060daa975fdc586c8e22c66f0aade9aeca01fc04b5f097c5c7d94ab9c6b8cf71597862b1b4eba88973de1126dd05b43bdff2397a621176d72f3ea1a5628d331feeec550d9476db51ae88988410598c31c479464d1df644f8037127c25683bf750a6113099c09d4c0c07d1c503131b461ef0aec7f9838e7cedb0b544b07444bc88628cc9cab11e56b55bb303b8fbbf84f25f3a8545bdbee49d2ec46e1fadc47a495cccaadd45302a0ec271a0418e50ff43bfcf705641c52329eaaeebecfbcdbb8270941002d5f192f98857255b4241816099e27642c0cf90f96acda2e7f97968009ff6017813a8e3c688f24284fb8894276e335260ecd0e24a90af34a74925a2ca83af7d42e82d384a2ba2f31140dece4479d6b5306375a8ecb39974262cd4fa68ae7adfbf60db506ebe5a71dc3d8239e849ec43e725b4197b251a41929acde4cfe7c983e5c55d2b15f0f1ac55bf1f89de9064ac4123f963803977774afc5dc6fe7195db6969b69545216ae090cd8487bf54b61bcddce1fc22b10d980dc725a3871cc90ec11935e7ca40aa0b5f5f43d8992693484a5acad115df08941e71d883bd907158fe68f9df67e0c744fd941941fc687f751bef113169c1b1297d50bf1e5f07339f4020821c03b74fbe664701325d76e412e6811a861e0aa7400d877a0c3017a496e4ba5180e8f1302407e4f38e7d00206f71a7dcc44ef62ac99816c6f9261bbbd38e9e1e7d0221c8066293534c3a4ae8604a0bcc9a54bcd4936f74e035cd5b3414ab17df54cdb3b1b4983c2a6509986a26b74f7ba870b75c3634938079ae255a1dbab7bf1efa8f5fec57b6b0bd594e966f59efa09396a57a311c2d40dfeab83adaa906a9c145ac9f672229964a661e32e13a72e51312d9cd074c1dc59a1f4680d2698764793a04c37b68680be3a3abb36f30d886a7dab45a0134339141c75f776c90b810e4b99f684a9ab735f5cb52f4423763b77a17795decad388b69e80e991936b83c1e383b86b43d9896de0f0ece2c22cf9d70ccb8fcff32aa038a94ea3fafc404d7cfe1d20e5f3ccd0b6d6b6a9de953a29fefafad5f4fd1cc5f3deb49aafdb4a2d2eb87bf966c58e8160ab9f58c121553c24868b10cb502304fd6bdcf5aea363b9ec522ace22fd5b0f640ceafd276d47ba8d8be9b5699ad11a42a05009ae2396032423062fae132bd28a8e7e278ba098a990aaeaac407367d597a4108ccd9588627eabf39998b72fafb8459c16e6a3d1faf9674df21c594f724fff8e1fef14215c254d16c4aa944cf57ade30b8967f81ea1e09f55465615364ddaca6c2e99358d039c98cc61b0c154bd70d22c0bb88f8a1b901d3117b346f87e3466602d5daceef8fc9b815aeeba31c04bbe9f2a67f518b55fcf46d4937c623c1efbd81d8f4557b668b077c45b5f76839db127328a098ed6edafea672cd11450c9fdddc29c524d8206d077f15ce4eb0d5ca56abfc5edc6d43cac38e913bc17077611ec94cd33976fc500b76f72fd0462ac4ca1e2406b50c2bcd0caedefb750bc27587245b63026fb90c9eebf5e7ea0a0222a25700c8a162480385b2c92f7f9b74ec4a3b6075928079c2b77b0279a89c994c4296916e524217ca793cc0800522fc9e08dd519821c737c492693b901be5c2e986207b540bdbd330c2ea37f3dc54805d33d29441eb73c9b70ff429e0cc5f4a62861dc8888d5219a4212fe7dde0234a7280d06b4bf394b613dbc983adddd42e453984267d091010bd66889a70c80cbdf913f7194ef5992ef6492c13cfc8745dfc9ae484d68ccff911c0b79f88ff0b74afc2894c3421973908c173401e4070a1b1bf11ffaff0ac79a7f2d639f946f55f66b3f83f57e2ae40c7833ed26ac53f61684df19b79cd0073c7dfcb7a11c008ef7978b50a6454320a48ede2a29bcc2bd2891f55c9959cf15ab3e283e912adedd8c6bd42325af5c02ac3fcec7857a0e03714450b6cb5a1b716f4d372cb357e96086641f149f5283ea44298ac3a2b9f693fd78b203aa952af53117a0c040cb0c00070000000000000000000c0008000300000003000000981001000b0001"], 0x55f4}}, 0x0) 19:40:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 19:40:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000025c0)={0xe, 0x4, 0x0, 0x1f}, 0x40) 19:40:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x29, 0x0, &(0x7f0000000100)) [ 195.205823][T10748] netlink: 576 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.226711][T10748] netlink: 4232 bytes leftover after parsing attributes in process `syz-executor.3'. 19:40:21 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000001680)={@broadcast, @empty, @val={@void, {0x8100, 0x0, 0x1}}, {@mpls_mc={0x8848, {[], @ipv6=@tcp={0x0, 0x6, "3010f9", 0x14, 0x6, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) 19:40:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:21 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000001400)={0x50, 0x12, 0x1315, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 19:40:21 executing program 5: fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 19:40:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) 19:40:21 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xc, &(0x7f0000000100), 0x4) 19:40:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2, &(0x7f0000000100), 0x4) 19:40:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000002c80)={&(0x7f0000000640)=@pppoe={0xa, 0xf7ffff7f, {0x0, @dev, 'veth0_to_bond\x00'}}, 0x1b, 0x0}, 0x80fe) 19:40:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={&(0x7f0000000080)={0x2, 0xfffb}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x28}, 0x0) 19:40:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000040)) 19:40:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:22 executing program 0: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 19:40:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3a0}}, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:22 executing program 5: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003c40)={0x0, 0x0, &(0x7f0000003c00)={&(0x7f0000002cc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xe60, 0x8, 0x0, 0x1, [{0x614, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x605, @private1, 0xba}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xfffffffe, @private1={0xfc, 0x1, '\x00', 0x1}}}, @WGPEER_A_ALLOWEDIPS={0x284, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ALLOWEDIPS={0x318, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x20}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x570, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f8, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x5, 0x3, 0x6b}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0x100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x25}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x42}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x148, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x2d8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x220, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0xb4, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 19:40:22 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x894c, 0x0) 19:40:22 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00'}, 0x10) 19:40:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003c40)={0x0, 0x0, &(0x7f0000003c00)={&(0x7f0000002cc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xe60, 0x8, 0x0, 0x1, [{0x614, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x284, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ALLOWEDIPS={0x318, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x20}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x570, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f8, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x5, 0x3, 0x6b}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0x100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x25}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x42}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x148, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x2d8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x220, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0xb4, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0xec4}}, 0x0) 19:40:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5460, 0x0) 19:40:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 19:40:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:40:22 executing program 5: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000180)=0x1e) 19:40:22 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}, 0x0) 19:40:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 19:40:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f00000005c0)='GPL\x00', 0x5, 0x98, &(0x7f0000000600)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x30, 0x0, &(0x7f0000000100)) 19:40:22 executing program 0: ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000040)={0x0, 0x0, '\x00', 0x0, 0x0}) pipe(&(0x7f0000000500)) 19:40:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2d, &(0x7f0000000100), 0x4) 19:40:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x20}]}, 0x10) 19:40:22 executing program 5: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000025c0)={0x9, 0x4, 0x4, 0x1f, 0x2}, 0x40) 19:40:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000580)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 19:40:22 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0xe}}, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) 19:40:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x19, 0x3, &(0x7f0000000540)=@framed, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x8, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x0, 0x0, 0x300}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:23 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:23 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:23 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 19:40:23 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001500)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 19:40:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)="7c08d8e794c59ade42b1de0ada8ca992", 0x10}], 0x1}}], 0x1, 0x0) 19:40:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000025c0)={0x10, 0x4, 0x0, 0x1f}, 0x40) 19:40:23 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, 0x0, 0x0, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x5a02, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:23 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, 0x0, 0x0, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000001580)="56857589885f407d66d627c8e221cebf", 0x10}, {0x0}], 0x2) 19:40:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001000)={0x18, 0x0, 0x0, 0x8001, 0x1}, 0x40) 19:40:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x8, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x2}, @call]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:23 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000025c0)={0x10, 0x4, 0x8, 0x1f, 0x2}, 0x40) 19:40:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x1e, 0x0, &(0x7f0000000100)) 19:40:23 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, 0x0, 0x0, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000240)=0x80) write$nbd(r1, 0x0, 0x0) 19:40:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:40:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000002a40)={&(0x7f0000000440)=@ethernet={0x0, @broadcast}, 0x80, 0x0}, 0x0) 19:40:23 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:23 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080), 0x0, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0100002400010026bd7000fbdb1f2500020000", @ANYRES32, @ANYBLOB="0a0002000400e0ff0f000e0008"], 0x12c}}, 0x0) 19:40:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) [ 197.744947][T10929] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. 19:40:24 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:24 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080), 0x0, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:24 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f00000007c0)={0x3c, 0x14, 0x1, 0x0, 0x25dfdbfe, {0x26}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x22, 0x1, "1d9f3c3027c01f0b1f3e092ca3de4b1ca53ab9edf05ab1a765799a5c86d7"}]}, 0x3c}}, 0x0) 19:40:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xb, &(0x7f0000000100), 0x4) 19:40:24 executing program 0: sendmsg$sock(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x6, 0x47, "6f6b6ff304a13a724304580ceb3c00aaef70ee77259c341ae3237cf23bc3e2ee0d28c0f8f129f47919fbead75533e08e0d35ab49470267f5f516ef9e4bfd7a", 0x22}, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)="da9a9c87817843781b2e04c7b8b4171189ed", 0x12}, {&(0x7f0000000200)="a75a94a9ca4dc593c40de6a4bb6c1d34d83eb7b1b223b73df554", 0x1a}, {&(0x7f0000000240)="e8198a1e996dd965541d710e57a5207d58050432be1bd34e0b927d2c59ebe33bf8d28a33cb53684bf47048a221ab1995166527b43c5ede3f154f5d8e75d044d163bac481eb40e95285f95b3588dde134028eb0500d6fe05328fe2e5c7a3c9efb54545b8f4d4a2b2f164715bf8f3359a7039df886e46320754c96c6bd", 0x7c}, {&(0x7f00000002c0)="ced4e26b1b92e182561da59faf240ee2a3ee0804987659a2a654edd113fdec9de340580e448d8b99b5988656facae0a7d8d490bf4f4ca6700fc9d8f26fb647ea6fdc7e54083ddbd1e55ea55c214ed2e62710acb5c8b3dfb331ab4c03ea0c59b3096a0bf59a454f539badacf0dd92652f0d4500638ddc36ebb4aca4c197cbec768e59", 0x82}, {&(0x7f0000000380)="28435c872309451915425017315a991bdc74d4d8e25b19fcfe90aaa40c25474e4b44935750eb99a8e00ae9b8471ebc734d205cd677d02f9815f2bf387809818d4bb62e3bc1ffeb914298847a45e2b6bd09ff667c00c05a334cc52b3a690250064dd7baf2a1c1a53d0e45eb5c5b25eb0a9eee78be8f3346013a09f87905bdcd9ea90cfe636f534a541a7f2c8090b08ea0c551831841fecca4", 0x98}, {&(0x7f0000000440)}, {&(0x7f0000000480)="db71bea368a7352a17a560", 0xb}, {&(0x7f00000004c0)="a5ad3c298cc37221116d93b83e0b9fcfd27bb17b6a3bed89d642208ef57d2154618c74357884eca8a4cd2bac54652655937f9fba69ed52f736", 0x39}], 0x8, &(0x7f0000000580)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffeff}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x30}, 0x4000080) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r1, &(0x7f0000002a40)={&(0x7f0000002840)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="280000000000000000000000000000002bd082ced0b2230b15325279ac99249b3f00000000000000b0967c09cbac7b84c404a0489a8f38519e13a890178fb8671db8a83d88a06b39617c5e530fd92a472c8e9e8bc76673981f09a0b0ba6af75f4362c51608f6eba99b0b953d7eb9ae2b"], 0x28}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000100)=0x28) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000002840)=@ethernet={0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x28}, 0x4080) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'veth1_to_bridge\x00', {0x8001}, 0x5}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bond_slave_1\x00', {0x1}, 0x7}) 19:40:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:24 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080), 0x0, 0x101, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:40:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000001580)="56857589885f407d66d627c8e221cebf", 0x10}], 0x1) 19:40:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x28, &(0x7f0000000100), 0x4) 19:40:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002500)=ANY=[@ANYBLOB="f4550000300001002cbd7000fddbdf2500000000340501"], 0x55f4}}, 0x0) 19:40:24 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 198.131613][T10961] netlink: 20652 bytes leftover after parsing attributes in process `syz-executor.0'. [ 198.175670][T10961] netlink: 1328 bytes leftover after parsing attributes in process `syz-executor.0'. 19:40:24 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000900)={0x0}}, 0x0) 19:40:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:40:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 19:40:24 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:24 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) 19:40:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:40:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 19:40:24 executing program 0: pipe(&(0x7f0000003c80)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 19:40:24 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:40:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@var={0x3, 0x0, 0x0, 0xe, 0x5}, @fwd={0x5}]}, {0x0, [0x0, 0x0, 0x61, 0x0]}}, &(0x7f0000000140)=""/247, 0x3a, 0xf7, 0x1}, 0x20) 19:40:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:40:24 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) 19:40:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000340)=""/240, 0x26, 0xf0, 0x1}, 0x20) 19:40:24 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:40:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x11, 0x3, &(0x7f0000001cc0)=@framed, &(0x7f0000001d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000026c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000002700)={0x2, 0x5, 0xfffffffb, 0x4}, 0x10}, 0x78) 19:40:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:40:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/247, 0x2d, 0xf7, 0x1}, 0x20) 19:40:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:40:25 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000021c0)='S', 0x1}], 0x1}, 0x8800) close(r0) 19:40:25 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x11, 0x5, &(0x7f0000001cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@map_val]}, &(0x7f0000001d00)='syzkaller\x00', 0x4, 0x33, &(0x7f0000001d40)=""/51, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000026c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000002700)={0x2, 0x5, 0xfffffffb, 0x4}, 0x10}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000002a40)) syz_open_procfs$namespace(0x0, &(0x7f0000002a80)='ns/net\x00') 19:40:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 19:40:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:40:25 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 19:40:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x1b, 0x0, 0x0, 0x0, 0x20}, 0x40) 19:40:25 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:40:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:40:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x11, 0x3, &(0x7f0000001cc0)=@framed, &(0x7f0000001d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002700), 0x10}, 0x78) 19:40:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x1b}, 0x40) 19:40:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/247, 0x2d, 0xf7, 0x1}, 0x20) 19:40:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:40:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0xfffff, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000600)=""/195, 0x26, 0xc3, 0x1}, 0x20) 19:40:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0xa, 0x0, 0x0, 0x0, 0x15, &(0x7f0000000380)=""/21, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da802000010000c, 0x500001c) 19:40:25 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)="ab", 0x1}], 0x1}, 0xc800) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 199.494247][ T38] audit: type=1804 audit(1622058025.764:3): pid=11048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218770349/syzkaller.ceEE6d/87/memory.events" dev="sda1" ino=14064 res=1 errno=0 19:40:25 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 19:40:25 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x480202, 0x0) 19:40:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000025c0)="b505677118967aaedd673feda5ca262ec8559e07e4233381d2cc6866d33151a7fec4e36412f6dc535d7b17884f28ced6ddabdb11e05a3f311802d2b966c94ffeb15113b06d22c2e7f8292e496c10310f6237b0012c3e721912888c59fc7186f9d1ca233884be2fba", 0x68}, {&(0x7f00000026c0)="abb622b1ec3bf9595f5bab02c831321038e8e67208a329a1198e630ca09b4c4d3b3bac9a82215dd423f304b576012373f4a69398ab7d68ccd67fc730b00c9b856089a2e538b9014096f43cbaa5070707b150769805dfdec4b61f9ba31919bc931219b0b9a35756513303d98e4217c1e4e4297eb645c2ef8db68e13b05e19914360839f075318b8237f233ef663c9b5d78a0ce73716998def9da917fdc6129cae67b39a583262abf914e69728b09a", 0xae}, {&(0x7f0000002780)="73877f7f20873d22174236ae8b4bc870193f441e5ae7c2702af38b4c63eef88ffbe597b8509acad696074cda96dbcb5d40517c6006d22131b6e03fc363d60e10ca8ebb6ba165a2e9bbb86156d3100a1c2500883725bd645878a7e1978cb9887c16f4473b14ee9c282048d04fb9dad1fc4d979d910350f117cdf043e29d09b9a9fb2e51baa09ea568e70de0b2b4722e2902ae65cd74ec59043fedbbae39022488f37e8d6e33a4a48dcd4d34633219ee7668ff01de078826752b2316d0ec8463bc41c3b3fa1a2ed2b542a3c8810ec65cc30099e76b4a2a60a64d08c28ec6587fe92aaaced0a9b7bf08a257c0c830321baabc5d8f35db7cf20294866a5b422a25fd8f817036de3ebcd96e25c941b26cdc953fc38631d03338aa44da292ed7b99535814b4fa7560ae9eeae9d0d9dd5ef48f40082df688374d24f94c5c10e59045483fe9a04806ec62ba17503cbbdcde0bc238290c728ceac7b745fa9917be345d7d87c1ea5cd39089d73c8514df8b9446b4356c81f4d858ad881017e6f59db2f5e4c763dcecccc2727b0a34ca4ec26642267c15a16dba196b391f7f2552ea1472b66b9e7d0722244fa5e1b91613964e8addaaaa56bc8678c03ff39cf1566964251d75dda08a408a9a2b4d838c4b11c3abf9f68db46d557ef51c5b9f81acaa582ba0257994565d41701df6d7db9ce2a4bb9098c10e387d1e94eb4445dfcc7cf38e46b2155636f149f33129d379f8418d63c3eae4924c78c3071c0b3fd68e10297510614f60849205eeac7bdf53942c01b1918d4899e675f79890c2da401d653ac7a54dc389978f672127c66928cd4ab076b071d56cd672c68db11399eb365e0fc5630ab0210e7b00cce92b795571cc6acb6f018c13cffb5fc79c766539eb0e7b2d36729ed8070e750616e894e590635a68d9e9ef29ed59fed59de91e30f07c23474edf67dc5b74144806f4a5948293eab645066421ff530879d7206fc28eef3ed64c4cef1e17fb704b424480a1ece40673e9e6efa6c0cf5fac06fa51c1b61bbd5e3bbcdba96e674fd5838d29aaace3cd3acbdb1bc67b9512e1c40cd292bf2d14ed3ad88197e162b75761b0179c12fe1beae4c6b22346af73b155f35b3088c087c927e0262433ff65fe5b4647c7f76a75e5a519ffb615373800437d08084ff9b400444c3a259471f1f822c64ee6d31096e5637b26b6e74f5e875a602d1eeceffd005fb898e8daca5e8424a3602df66d2bd9296f33133e11be8b7136ce1c42ed55be1383b676993099eea276473f173a02fa6d4ea085604e5ba9ff6344a5db20a892a8b39a2730c9bca8fcee15ca1dde87f58f77dbda69463bcb9df18dbd42c6e1584e16f0c1058fecdfa65c453f5e2325f31ba8cee3f660a8f86b6a2b763f9fe9fb4b5dc3dc739331dab64bb490841c6dd3da415e395387d288e502b28c84b15673a65a4812f89fe4c8c37d22f638fda7f287e52f3e1e6a22f75afeb17df587132950c2774c73c1499efee98fa6525c6c71bfb5948379b2e47249eac7e4624f86161b2eae561366b746072b4894eae4a55499054a62a2b306ed3c78a61b63d69edda788c15db821428fa12dda25506a53b0eb444ae561adc17a9f5479ee4e2fe23c3a68cfc7a543f05af7408a524844aef74b6c1dacfc90c93ab18cc654a44201b83830c83814d77f7360689c01f08ba769048e2070a9f7476dcc86c95c282d93eaf03fa8ea556a0324e717570f89bd924069ca3ac0bc654779560b96304dc9406c75aa80d5e26b76cfd0f04fcbd98a08c3d52a87a1366268cfb3c48cb51cb763bcb3322db9ad77cfd97d9a9735106f77ab8a1a7c4765f109bbe9234fb1d567d3f43f770337399ea5754bdb909e620c0b0d104079380bc37d409940ab35b20faa982e8b5f02fac988780f738574c82f7a41f136e519eb36487b52d9ce07c20fd1e02d1a9d3bc55a0a68ad5404b9097fb1839469bc17fd3bd2a8830c6e62e5d8237ba101687ed4c79c2cc0d71c6158b41597563a2ee50eed5443c7ff48ca4c0c54e3437581b21efe88fbf0f063a9753b3765335ee7af87635ec9d39d7778f1ed8c07119d66fb3af88b6c013cb4cfc953f6bd5a2342e6fc03f5745bb52399fcef7bb5d42040c3f15643f9ffad4aad6a50c3bdbb163ff1143e15662315a62afc822cb1777f51c87ae31b65bdd98e9a8394ace3349f0c870fe9336ddb0b57ea0bf1c7c5c27adb81c742d0a0183e629dd4fb6aefad0e5af9a7d28710df7741d03e4bf7465ae42ceccb4d9e239c5de13f522fe384e98cc4b28acd427d7ab1f01a362ea320ac3949edb9dfff1be875cff6f57a0259d54c48bb95f85155675ec1fa302ca912461ba62fd936dad18212a2b0bf5259e3213594e221c939d61798bb8ea0deda30b60480325bb6335b7f109433bef150edf88de8246525dbb564971bc7700408eefdf4bcafd0c9f30ff7bdc2c7e345ae774b5c82d8990c732ac08b1af2efab80312619faf82afc5eecc4e6177bee9bd6b711e1cd4d54ca810586b601eeff6c190bee734e44c883b175cebf2796a6a3eb214fa7fffbcfb250d7fc7735b6b8177f9d12dd7961e1131e2a75220ad1979e42219ffd4b97e71ecc36bbae6eb0672567d08a2dd44d651ea268012f332b5a470fdc70e295535f340d51e81902fde6c5dc96b70736722a4aa6b00801f70079adca2d3b2870bfeeb39be84f3837956ed96e31d0d883825a4b6dad3107ed23f63b29b962cf43b1e3568764222d5864c069ea786e80488fabaa314959ad0d73ae2b20cb679b2e7b78942196353d18564380e17df885b9bd8e7f9e7909695015473187ad48aa1ca9dbb372861c5620b8a006c14f78b3db579025293401dcfc73b70532e67b44fef9e57f3026ec1db06388337f2a3c93a3dc3bedb68205fa6f771a36d14c6ad622c5b8275d95134638298422ab0ccea6932af45b1e5204a146ff0abed4c9c065b46565d68769efa8bc07b103442641d0c14cfe3b18bbd3f65bd9113ae322f6ba2ee88b7a84c58da74a3fad86f8874bd2ab00466a99bb2b76a3968293b91125c38e466b5da871bb6fec030231739ca816aa4802bf63a416a1c61c90c9b90b402bd23b64d15c3d1472d82b7fed8184ad9fac1eff817a13c2036caa84a3eec4053332c35cee17ac0b49b73392415bdd04a178d85b67b01a1bf5241dc045eab6ca41414fa5efd4f5d7db639031e043ddb8fec9e5e0a694f498bf16d00af9e9f2851d95fd20da0b40cccd5bad528135e8eb0b874aa018daaf4780516f54d91167a814c808f207932b2911c1df8b2315df411776039fab374542d61e1b6f3299f659518f3c376775eeed2fa436aa9aeffae3bb6ddf51c4c35c5ff724aa9397ca56081f1e26078f30af71d5d55b352a36d1a6450ee77c3cf05384a54de0d398b8382f3bce6ab297328632512d6bae0220cbee9f256f5979882d93c641839154630399f3ae9166cee62f5275623d3208aa33391469374a07495d5c579e32628fba026732e30b530cd3622cd4f14370613aa5db3ba55d0df39e2fbdf25a30e16c7e86f58561579be74fff42439a82e73e87bb8f5dc39b8b038d05fdc4ff59db6ba9b69d0ca0bd4c781ab721e123d739e5725872cd9d31a7521354edca3109d8735c9d841976ffeed1af0fec6fd6a4f0365719fd61d2568880809c848927090112d05e795dc151c7022143ab638ebe22307212aa24a91f6160ab77bbd9935b3bdd716b3fe2b5435e91fbbf7a005aacde12c1f6f9bbeb5a03ce014699d14cff821676a1a7c91ab71ed9c21399bcded2137e9586eec266c2b5d0e937377950281a82dbf131a3049b45d0e367c65fcdf286e57ab4e46b30accc8f7aca25be5e7368252b90fd580ce4b1ceccc704a6874bb96b1705d512332965fcc80ed8d06b83d729826079597200bab665598f9a055c72550926adafdd64170f9b66a118502b5ca039c7d76189287cd740a188d5e07f475cf04746492ba03ec69bdcca8e9bb87b28b9778bb580fa2fcf0e1eae950dd35b2450514f0cf1c267aeebbb05007da6eadafd216b4eb178366d865877f81968e954e0995d4343b1f85c06ba02b24389a80c2307304021d9f96ca178351776e5ec61c66c66c73d556c3941333fdb7fbf85ff8a6a1bc1c4ed61a6e93a585ba0d82297e5c7b92ddcaa62462f14e9a7c83e04bd64fed86dfeae2a2bbfd666ebaffab30a8dbfbcaf826650093d335eeafa619a514b82c40281382bfd2eec900b0983adaef6c1e60c4f8911b212517c52975ae461933641a37ce5b098830a6ff63c198607f5610faec8cb8a32e3f92fc12d96b0d568931a5c3134230d3eedec03459233f6e372dc4098c33fb634acf92708430f016f577a39448ead1228c8a1cbd20c19b5ce84b331129eedcdfebc10f8c5ef4fd9bb45d6a0648db9a79e3e0e9f9364e572867c7f3eea4c7bc373841d7741e4c4930b8da5fdf0802a031338ab26997d7f1a64a5d4cd71c93c0cc18f4276214f69390f4a75edb72c271b392d9316706ff5dd1987dbee184d7de2437db38f64b1eb02f65f157a8f93bc8389ca887855fa7e86d01f13818d500ed5a37ba00a46ebd83465cd9261f2e1084bb8b743b997c8745c48453ebf5c95062d43c8cded0a8baa1440ae9af0b35e52e3c5bc0e4b24aac989e881f8a86622c6a9dfba73b02e569c62093714044a0eac6daaba48fdc3b48c3b8a4cfe4af8fdc3adc754ac3a76bdb75f97d0cae9255a91fc8d39437062c1ae16074479bd62aa7b6520f1990d4fb9259c2647de3541cd5543177e561655384448f058e5b4147b9d450e3f465ecae0051f3a6dddf8676723cc64fc5a0de69941b4da51c6d1ae3f46c5efddb736df04a62891f05b65b7a1983a2b602440597c73b98a5e4767a02ecb12d64e2e10cd6b4ae30e74d68d564eab044abb65dce84e16cbac4392693c77efb34d9c8ccc020df6919e005f455b76ccb04de89326e0235dae90cc84dfb75f1a498ef882b3691db80ec66406f39cbe3bef679c146eb52d138fdbf9dc679b15a471f8bf53d68929683e78b0fff746905e867046a623bae1511a11b5d69", 0xe00}, {&(0x7f0000003780)="af6cab94d39c7c7994e48acd19e041415b3ea854731105d31a6836c83df2891cc74b923981c4ac3e290a213e0aa5a5068a9dacfc7098744e804973923f9c60d273371c432cde9fdd359dcc34c47de67e04d695f16fc077cdd597028c7b4cabd96caa488d8a4813e00fff64969d8c31f9e7fb77074d2cd96667fdcb667522ade11d1a42d87a9dd674057fadd6cb50118ca1ff378fcb5cf0383a216a3327b3f3b9334ce44d01fb43020ce413d1c0d5ab05ee1cedb2324a77873542eddb431a2455607c52e54c70eebb48e100f3b743b23bfaafc7a4c528ae554670f8cf0dd3ad22dc7fb474e005177192257b", 0xeb}], 0x4}, 0x0) 19:40:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0xfffff, 0x0, 0x0, 0x2}}, &(0x7f0000000600)=""/195, 0x1a, 0xc3, 0x1}, 0x20) 19:40:25 executing program 2: r0 = epoll_create1(0x0) io_uring_setup(0x43b1, &(0x7f00000006c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 199.592765][ T38] audit: type=1804 audit(1622058025.784:4): pid=11051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218770349/syzkaller.ceEE6d/87/memory.events" dev="sda1" ino=14064 res=1 errno=0 19:40:26 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000340)=""/240, 0x26, 0xf0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/104, 0x68}}, 0x10) 19:40:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x11, 0x3, &(0x7f0000001cc0)=@framed, &(0x7f0000001d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000600)=""/195, 0x36, 0xc3, 0x1}, 0x20) 19:40:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:26 executing program 4: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000600), 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000580), 0x10) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(r0) 19:40:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000340)=""/240, 0x26, 0xf0, 0x1}, 0x20) 19:40:26 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 19:40:26 executing program 3: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000004c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 19:40:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001240), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 19:40:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, &(0x7f0000000340)=""/240, 0x0, 0xf0, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 19:40:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x81}, 0x40) 19:40:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x16, 0x0, 0x7, 0x100, 0x0, 0x1}, 0x40) 19:40:26 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000740)) 19:40:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:26 executing program 0: syz_usb_connect(0x0, 0x901, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000d40)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x300, 0x8, 0x7f}, 0x35, &(0x7f00000009c0)=ANY=[], 0x6, [{0x67, &(0x7f00000000c0)=@string={0x67, 0x3, "1adb44b4244bbba4e2c7ed75dc755ef391e90f91bf4ee685c12a466a2aecfafabecfd967b3b0323d7e7becd2d794dc555060a25f4d34b6722df93fa2f6869c07e2c7e302eaf6931af70a4cf9ce05b58610c6b111bc7d65a2f025a716dd2d94df8bc68944be"}}, {0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0x415}}, {0xb0, &(0x7f0000000a80)=@string={0xb0, 0x3, "87f6145d903ed3e583bf8fab01ca73874af6c1071966a381ce530ec9e5c540499f1d8800b8ab8dbef5200328f43879eeb65e822ae4ad5cef60537fff61beaba823c762e252284c29cd125b3d5e96a9b9f915d18e33fb65ce1b175a48c5d7fe478ae478392b8ed1de6ca72a42456b81ea9cd33f60e851cac135192f124e3e91cfeb3674ca1399d2d7d6c8744e34194c5e09e9a87d429be49de17e50dbb90fba8094c66f44db2f9d4f720ebbec6d37"}}, {0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x44f}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x448}}, {0x7d, &(0x7f0000000040)=@string={0x7d, 0x3, "b377d3330c90b57fe7cdf244898c3f3df7aa7f7bafc0906343b364f59795b5d3e29336163ad8906e964f434878536387eb8af3c6128485857cd5937acc11823868695d799fadfc91fe34fec0b4e5844d28625367416d227707b3761634ed3af7044954ca8f9d1681d9cfdc0ab04f085c71949789c73926e1ba3691"}}]}) 19:40:26 executing program 4: syz_open_dev$evdev(&(0x7f00000014c0), 0x4, 0xa342) 19:40:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) [ 200.409925][ T3154] usb 4-1: new high-speed USB device number 2 using dummy_hcd 19:40:26 executing program 5: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) [ 200.599821][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 200.879781][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 200.932285][ T3154] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 200.980944][ T3154] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.004752][ T3154] usb 4-1: Product: syz [ 201.009114][ T3154] usb 4-1: Manufacturer: syz [ 201.024070][ T3154] usb 4-1: SerialNumber: syz [ 201.044973][ T5] usb 1-1: config 255 has an invalid interface number: 34 but max is 1 [ 201.071231][ T5] usb 1-1: config 255 has an invalid interface number: 87 but max is 1 [ 201.072121][ T3154] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 201.100478][ T5] usb 1-1: config 255 has an invalid interface number: 32 but max is 1 [ 201.109353][ T5] usb 1-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 201.121695][ T5] usb 1-1: config 255 has 3 interfaces, different from the descriptor's value: 2 [ 201.131807][ T5] usb 1-1: config 255 has no interface number 0 [ 201.138360][ T5] usb 1-1: config 255 has no interface number 1 [ 201.146401][ T5] usb 1-1: config 255 has no interface number 2 [ 201.154492][ T5] usb 1-1: config 255 interface 34 altsetting 129 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 201.166318][ T5] usb 1-1: config 255 interface 34 altsetting 129 endpoint 0x7 has invalid maxpacket 1024, setting to 64 [ 201.178055][ T5] usb 1-1: config 255 interface 34 altsetting 129 has an invalid endpoint with address 0x0, skipping [ 201.188974][ T5] usb 1-1: config 255 interface 34 altsetting 129 has an invalid endpoint with address 0x80, skipping [ 201.200062][ T5] usb 1-1: config 255 interface 34 altsetting 129 has 6 endpoint descriptors, different from the interface descriptor's value: 7 [ 201.213683][ T5] usb 1-1: too many endpoints for config 255 interface 87 altsetting 123: 247, using maximum allowed: 30 [ 201.225425][ T5] usb 1-1: config 255 interface 87 altsetting 123 endpoint 0xF has invalid maxpacket 1023, setting to 64 [ 201.236777][ T5] usb 1-1: config 255 interface 87 altsetting 123 has 1 endpoint descriptor, different from the interface descriptor's value: 247 [ 201.250964][ T5] usb 1-1: config 255 interface 32 altsetting 32 endpoint 0xA has invalid maxpacket 1023, setting to 64 [ 201.262176][ T5] usb 1-1: config 255 interface 32 altsetting 32 has an invalid endpoint with address 0x80, skipping [ 201.273385][ T5] usb 1-1: config 255 interface 32 altsetting 32 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [ 201.284801][ T5] usb 1-1: config 255 interface 32 altsetting 32 has a duplicate endpoint with address 0xF, skipping [ 201.295712][ T5] usb 1-1: config 255 interface 32 altsetting 32 has 4 endpoint descriptors, different from the interface descriptor's value: 11 [ 201.309230][ T5] usb 1-1: config 255 interface 34 has no altsetting 0 [ 201.316152][ T5] usb 1-1: config 255 interface 87 has no altsetting 0 [ 201.323044][ T5] usb 1-1: config 255 interface 32 has no altsetting 0 [ 201.510353][ T5] usb 1-1: New USB device found, idVendor=17cc, idProduct=1969, bcdDevice=66.ae [ 201.520532][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.529497][ T5] usb 1-1: Product: 崔㺐뾃ꮏ쨁蝳߁昙膣収줎엥䥀ᶟˆꮸ뺍⃵⠃㣴庶⪂귤占ソ빡ꢫ윣⡒⥌ው㵛陞릩ᗹ軑דּ칥᜛䡚ퟅ䟾㥸踫Ꝭ䈪歅펜怿凨쇊ᤵሯ㹎쾑㛫쩴餓ퟒ죖乴ᤴ幌綨魂鷤绡ྐྵ肺요䑯⿛依๲㝭 [ 201.556672][ T5] usb 1-1: Manufacturer: Е [ 201.561334][ T5] usb 1-1: SerialNumber: я [ 201.582450][T11113] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.719681][ T3154] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 19:40:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000000c0), 0x4) 19:40:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000016c0), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000001700)=""/199) 19:40:28 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x7f, 0x0, 0x80}}]}}}]}}]}}, 0x0) 19:40:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) 19:40:28 executing program 5: syz_open_dev$evdev(&(0x7f0000000800), 0xc7c7, 0x0) 19:40:28 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x18, 0xf0, 0x0, [{{0x9, 0x4, 0x0, 0x5}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x1b, &(0x7f0000000140)={0x5, 0xf, 0x1b, 0x2, [@ss_cap={0xa}, @ssp_cap={0xc}]}, 0x1, [{0x0, 0x0}]}) syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0x0) [ 201.913897][ T5] snd-usb-caiaq 1-1:255.34: can't set alt interface. [ 201.928736][ T5] usb 1-1: unable to init card! (ret=-5) [ 201.945021][ T5] snd-usb-caiaq: probe of 1-1:255.34 failed with error -5 [ 201.949806][ T9716] usb 4-1: USB disconnect, device number 2 [ 202.011627][ T5] snd-usb-caiaq 1-1:255.87: can't set alt interface. [ 202.022028][ T5] usb 1-1: unable to init card! (ret=-5) 19:40:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, &(0x7f0000000040)={'vcan0\x00'}) [ 202.054852][ T5] snd-usb-caiaq: probe of 1-1:255.87 failed with error -5 19:40:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) 19:40:28 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006dc0)=[{{&(0x7f0000004a40)=@caif=@dgm, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 202.145832][ T5] snd-usb-caiaq 1-1:255.32: can't set alt interface. [ 202.163750][ T5] usb 1-1: unable to init card! (ret=-5) 19:40:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_addrs=@can}) 19:40:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) 19:40:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x3) [ 202.194764][ T5] snd-usb-caiaq: probe of 1-1:255.32 failed with error -5 [ 202.231856][ T5] usb 1-1: USB disconnect, device number 2 19:40:28 executing program 4: socketpair(0xa, 0x3, 0x3, &(0x7f0000000040)) [ 202.289870][ T9707] usb 3-1: new high-speed USB device number 2 using dummy_hcd 19:40:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) [ 202.529640][ T9707] usb 3-1: Using ep0 maxpacket: 16 [ 202.659721][ T9707] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 202.680420][ T5] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 202.799685][ T3154] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 202.807157][ T3154] ath9k_htc: Failed to initialize the device [ 202.833797][ T9707] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 202.846171][ T9716] usb 4-1: ath9k_htc: USB layer deinitialized [ 202.865415][ T9707] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.875318][ T9707] usb 3-1: Product: syz [ 202.879484][ T9707] usb 3-1: Manufacturer: syz [ 202.885705][ T9707] usb 3-1: SerialNumber: syz [ 203.069776][ T5] usb 1-1: config 1 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 203.084152][ T5] usb 1-1: config 1 interface 0 has no altsetting 0 19:40:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d0, 0x498, 0xec, 0xec, 0x0, 0x3b0, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24}}, {{@ipv6={@mcast1, @local, [], [], 'team_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24}}, {{@ipv6={@dev, @loopback, [], [], 'batadv0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'sit0\x00', 'wg1\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 19:40:29 executing program 3: socketpair(0x11, 0x3, 0x3, &(0x7f0000000040)) 19:40:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9}]}, 0x28}}, 0x0) [ 203.146361][ T3154] usb 3-1: USB disconnect, device number 2 [ 203.359733][ T5] usb 1-1: string descriptor 0 read error: -22 [ 203.366196][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 203.377198][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:40:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 19:40:29 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 19:40:29 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x28, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) 19:40:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9}]}, 0x28}}, 0x0) 19:40:29 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x33a, 0x0, 0x0) 19:40:29 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000200)={"147ad8b54c1f35484e3b0c6c4f900626", 0x0, 0x0, {0x5}, {}, 0x0, [0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x4d6fafe2, 0x5, 0x7c8, 0x0, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) syz_io_uring_setup(0x45ab, &(0x7f00000009c0)={0x0, 0xc907, 0x1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)) [ 203.667343][ T5] usb 1-1: USB disconnect, device number 3 19:40:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9}]}, 0x28}}, 0x0) 19:40:30 executing program 2: syz_io_uring_setup(0x1299, &(0x7f00000024c0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 19:40:30 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000740)={'wlan1\x00'}) 19:40:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d0, 0x498, 0xec, 0xec, 0x0, 0x3b0, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24}}, {{@ipv6={@mcast1, @local, [], [], 'team_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24}}, {{@ipv6={@dev, @loopback, [], [], 'batadv0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'sit0\x00', 'wg1\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 19:40:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x20}}, 0x0) 19:40:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d0, 0x498, 0xec, 0xec, 0x0, 0x3b0, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24}}, {{@ipv6={@mcast1, @local, [], [], 'team_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24}}, {{@ipv6={@dev, @loopback, [], [], 'batadv0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'sit0\x00', 'wg1\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 19:40:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 19:40:30 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 19:40:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xb, 0x0, 0x0, 0xc11}, 0x40) 19:40:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7f, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d0, 0x498, 0xec, 0xec, 0x0, 0x3b0, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24}}, {{@ipv6={@mcast1, @local, [], [], 'team_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24}}, {{@ipv6={@dev, @loopback, [], [], 'batadv0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'sit0\x00', 'wg1\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 19:40:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d0, 0x498, 0xec, 0xec, 0x0, 0x3b0, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24}}, {{@ipv6={@mcast1, @local, [], [], 'team_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24}}, {{@ipv6={@dev, @loopback, [], [], 'batadv0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'sit0\x00', 'wg1\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 19:40:30 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x1000, 0x0, 0x0) 19:40:30 executing program 5: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) 19:40:30 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) 19:40:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000080)={0x67446698, 0x0, 0x0, 0x0, 0x0, "b5ebd2d01660006bd102037ef033c8e53331b6db42cb4cfc3208e634a98290fde3c3992a2ecd65c5c1ecc52fd8e5a54f"}, 0x40) recvmmsg(r0, &(0x7f0000004c40)=[{{&(0x7f00000002c0)=@llc, 0x80, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000400)=""/64, 0x40}], 0x2, &(0x7f0000000840)=""/137, 0x89}}], 0x1, 0x40012022, 0x0) 19:40:30 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x5, 0x0) 19:40:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x20}}, 0x0) 19:40:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 19:40:31 executing program 3: pipe2(&(0x7f0000002840), 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 19:40:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000100001010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0xfffffff0}, 0x0) 19:40:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x20}}, 0x0) 19:40:31 executing program 2: syz_io_uring_setup(0x45ab, &(0x7f00000009c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)) 19:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000001b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xb8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x24, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x1d, 0xa, "b462cb4e33a8f6b5eb4a01a64947495294d47b92341650c00c"}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x8c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @dev}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x6d, 0x8, {0x0, 0x0, "e7bd9a3d67e9e5eb52979bde74a1fbb782498a58195c8f1177a24e3c7fff1852bcfc998e143033de9312e0207dd198a80e3588f06102e8787304c398c150882370795c1ba6c01e983695f1ead609a773942d9ec4b5859b59e0676499b5514c41d6"}}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xdf0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x178, 0x4, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0x15c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x39, 0x2, "8bc59976a216f004fb579aa5de988be91932fd107c209d156c1f5566ce6a7bb65db7a59b276d0b780d4ca5c4b0832cbe012cc30c22"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x101, 0x1, "1ab58b254df98c65ceca704dfb8bbc6fd18d9ec505f98c1382fe0e2f9b74180fbf4d4202b55e2ddb817a88674ac3dda2c5c9fb3db8ef95bbb2e9b17c386a8794a6dded9d4d878167ac92e832d9f1188a9ed34db8d1874d33cd9acd4980d931dc26dde06c07068711a47badd866c8045e51ae4d24f8cc2392156f4f8bf8b21056ada0c80f7dec21d7222a6d8e407695455a2186b95cc69d300981689a0e9f440bee19e2e11b6c374af6d5a0fc673f81aa1709fd81c9b510af041b416c10b2015600264fd1ef2a2e6357a750971c983723d7f2abd628242042f4fad39d4d2448352cf5e14352edce3a8d93cd55fe64fcfbacd837913da6d744464c58a0e2"}, @NL80211_PKTPAT_OFFSET={0x8}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xc70, 0x4, 0x0, 0x1, [{0xc6c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x81, 0x2, "cf1c0ec5aa9744a9ffa6772d164f03f97ed92e63d13381a06ed143b1e33dbd31ee52e3fc02b0906b1946c1a2d5cee99c16f5bbbf8e2e2bc149ea35f068d8343265c48373c1bc550d02be0a5a2ed4c735f6d97b00a0eacd24111edf8faefd63bc2b91a4688dc045e016942f0daa1acf9029ee09491eba480ae5e90daa66"}, @NL80211_PKTPAT_MASK={0xa1, 0x1, "e003b9ebc2dfcb77959a5681039961127ba3b3d216f7e612888c0e0853e31d7d11d4643709dd73592d8020e9e82230f753c1ef8955b3928bac983ae064722538e49bce8b3e1388a8ad8e549d881d5a305f3758a34a87257d9a7b6f2fdb7859bf69b53791a9e1b91df3ef0f82979f6894d0b0653cdb86d173bbd1f4d7d4680ccef023f6c53b143a7996b216383674b83532b61051f6a46a28b1420d0426"}, @NL80211_PKTPAT_PATTERN={0xb2d, 0x2, "6f1a781f7d3dafed6c988827fe8af87e148b1222c9745986c6485d5433254d5c6c33ff9874a94a7584d1b6c471b33bdd4084e2951e8a13999e45fbdda3bdb9ccd0c9412a36cd43c03781562b0ecd617d40c1f6ddf4c1a8b38ddd97d68ccf5818b7a878b01de88b095e58814c0bc072d38347246e011e8561eb0f60a09c7ff6a90c55621485c119a990bd4521515159e0009dc6bcc1977e2d7c527d0d1eb62786bd13f346a6da2570603f1ac6b73ac289095e49a9f6941f3334642ee0010db3fa8c40bf068b22313178800e3ba562bf0c38606d8a0ca7babb765a40a6d88a5c1d7acb46591f19200a9501af3476e39476a2ce46ebb07b343221906dc3f3b7293aebb68051242b43136f69f62ecf62abfdcfb6f470f0832ea1a72bfac9abeab68da15a97d0c4346faa564c2ab770f3f9f989a493d91744c6583a2f68fb6e7159b30b56d3e68f9d6442fc70797d7e128efd7eb306fe5c252026bc3a32e7972813231f1590df790bb664721b0bc397d5b98d091f81ace283ad0f7c2015d65a0d7e7c2eb21ceba3f7f801618bfa2dc4ad9ed539ba53c6d0b153bd121e7e8b0167e688eeaab8954cea8688779a0cc517039f343123b001a0d312a0114143d4b279198e009ff89f2bf92d8046b007e1b317049a0d15cdce0fde054eae8a547373ae40326666e18e74f4c9ebb2c91c2f302e3eeea82664813a838b46427a9d7dc0b4f71c1e4f5c9b8939988f6280c7c5673e3e4eb88532f08100a49dd3d81f2ebf7943641ac3a503f38823963577db5f05867087005d2c8ba8999c7b784670217cab0734721f57aa124db97e8e6de5784d6416c4dbbc99e0eab5df4a93ea5377361165fd17f7d3843c0b138cbe456230718fa627af32385954d2917cadd06f3fe8e53226c008b7f5562df831e033e5868996ebbf0111483b76b69097465d689eea7e7a6f9f7ae58a9414718a3f684a8c5863e4274ae588ac56f59d13650e719894701c57dda9d4cdea2cdc71f9928d4e94254d9dd6250dfabeb05a1990a650a361a9c011f06f2a52902888950cf4aba5c4cc8f40d02d22a226f322463d30d73ae657b4fb019b6d0b5b5ff3ec855d4054b8833d007b67f9532fa86ccdf39160c8d21b38cb8f788cbd12b2321c1de213c5917f867cc5884eb1abae4399f1751eb4ea62a3eb5247b74ba5c9a3327d287be6051122a902b90b0825467fda0efb31d830769f017b5c0dbe0c2ec94fb48a1923dae10e34b30c67c4086aadbab8b80f0d1a271d48824603fc8dc37de7c9d787df32e1dfbbca53e2cf391c863360492f53f8e34af716d4f7d7d8daf98d08c0dbe7b0797bf823a57941b0b43a2ec5714fe1b46b87043ddac402b70d59102f70d1096e4efd25765e56b750983c59920e68e85c13a27c50f311b0f1b6b2bca48bd31551ff7ff9cb4436fb04e3e69ab48a7fad0dab547eeb88c26f8dac7b99e14af6ef3d868ce61fb19d0ddf6e00052dc831f3ced1113ea07407244c5d29b27dfa7213e0d7b545e05d469b9c1800e0a671558673d2b2ece3a717c2a67599f6630da54fe229514c12b7c9f2cf300fe6ac1ba63b9afc2d40f95f559541bed5e25ad6c098166ec55787ad4d8fbeb0cc9c28d3b9d99c1e4629f859105b4c2b01e331941814938bae1ea6aed2ac962a3ff62e39f8048b3a1651db21fef51cf39a15a045c27cb80ea725b3b0b4e28db8248d785b3811f8157793f0f62ab54dc341f87327a1c0715b933637753318d4498a06e09fb0b9efa074be2e2e54ace448c91c8d7795f27e48d2a38d982e8767824ef91a0d29be93cb6e1e74b1ceca0f756e2503fe17d810f2d29f63733519642bc0e1a752e38b5f5add6a8ff37f883abbdff997bb16c5181c6fe864ad6ec5d4a776ba59cd9ed3bca0e8a6b50ab0d7c424ae0dd552171a530312821905493db5c8bbd6273b478ba7972452e77fc22552c21d9444ed705ebed8fda9a8f2b2843dae8bc973bb9f93b34f3a54cf136b6041f0cde97f3b994b59229a0cb2460bbb0990c4f25850480377377701655efa7775395dbd1fa91ffd15ade4180be629243b9ccda910d21ef2f3570f2282c16ec1115707d817927f12f3074a2b9f58ba3220fb7df9b18235bce88ea4167c3a72c1dc523153dd677fe39bce5b3f1211fd8ec86b7c2a66bccb8dd6c83fe97784700761601056b9f5f4d9380ec492c4edf37e7e49a3339652dfcc4498f60f792775ed26bd3bf052795b51d95c8054c8e5abcf207615710800a373d8ba98bfdb755d607c87631a452de2efd33c9ab4eaeb05b4baaabf629855ff24c5a881fe0bdc75d7ea31629c211d2a8512337d4404858da19352c74a5d75e03e30d0169d1db016fee1676108c3e6cf7f6a69941ab216af077842d1735bd5c20c1d0b0f7db3c908b230a28728fffe9f2b2cc88389b82f50c9a8842009d8c5e5baf943eede77607b6be2117e2880d06a3561b8ae97d0cf502d71ddf42facd16b1b303a304284afb3075d21deaf8dc997c84896ac4ac54ee708ec1c48608cd66b0b1db120366110061a8163801d702838839b7deef2992c66febf86ed89b2f107eceeafa1b488eea34042bf42175b38135028d8ce2e84ad404a36b0c41b8f02334bf14d1aae831d919018ea93a2e99ef322bbab5d255709fdc5e2ca807e286feb76ba425a0e65b9b5142929cfc260af2e10169847e47140f6d902aa120aef04a889dfef9e0d38840dc75d734c5f05743bf95a9fb87a4a8b75eba65722bad662b98c205210492562ed742c264fa7c672f01610308e2883fd07be7bec79ae63478a46c3511b6b097b54a28cc51964f74824a392f6ec97d02ae5b91a6edbf2e420631e849b0d7eaa3b30921e3ec6736b451cc53ecb46e388906abd97221337ffd5cd0f00c09812a9bfc65c4249d9680aacd381b802ca2b1d8b3442b64f0d91ef8f1a2bdaaba071b408ee7755c75e051b3103fbf339da400c4320c33bbfb9f39a90f5fcdfccee4b68f66f1d9d6804a2830ee5ce194d8d2cc081ab5afb9515f95eb42bc9ebfa95d5a9c8105f26f32039731c4823847ed41efc5837345ecd5c6615407c72a80da7c10ce72d1c973d9a64844b5682e55f4467f2e3542e3e73e5545fa9e714b3f25e93f0a8ebf172097267e7b9518cc8bb06fa352a16a71eeb89e7fcc596b6be922e9905f8d4f1efdd899acb8dcc9c7a409620f1971ce7f5541076dad8865573a9940947e729c6217b779fd8b39fce8819b5bf945a43a8d4efb221482e523ad04d48f9ac91429b5f1e4b13359f01f9d783495041f9896ee16253b12def66cdc4a7e0428c99f6175435778d625ac47be48942714104355f5449f70ad7874c3435247b5ef0c04a7ee4196f46bd32593e928b17b49a4ffe5b39e6c89078ef1a03803984ee3dc79b2cbe7cb285219738c747daed2e0210c6d0e5147cd32b7b0937d326335d0d9f997af4a0e4b89e2991a44a763b2b6e4d3264cd5b592a67b79648d0000ec78484736c18d115cef252cba2bf1117b69ded6dcebcf3879ad7d32f0bce23c96cb4ea3f3fd0eeadea972ad5ad4e0576a0d9fbd2d69c02e8789f7416ac8c184ecea4fe5e7a5b41b316ea15d1e1f42c24de94bdd3cf1e43364d01923fc0209862da2182ce70cf239778943844626a5e76ccf7b44fbd88d9cdaf5ac0e6c44bf2ef53cb959c1534fac74af95292f9c4b03eb06c715210852f275cadc6784917f108edac7196539e1bbc6350f44c8bff7c0703ef5b7de2a1f7516e1c8a4159fe2a9dc07360ac41a5124ed23d4c70d2054a64a1797109527bcb0da1143cc31273e74ba136f0871b97431a97042f76fd71ad6740a12e62d539ad937e489425707039c2a422de6acfccd2fddc394d86af955d2dce482fdf6f022dca74831e1bb69d54e7c17fae4c94c1dd2cfbb620f7b48aa341c5c5ec1e9d0c2d55c22a139d7ebaf5c683870718691437666cc4f5f6fc0bd08040b2f82d9ced409613bfd12985d453bf15867faf45d990ab1e07521e077c27939805372aed5b580b943e2bee03f498f87bc5cba63f9b1274983c"}]}]}]}]}, 0xec4}}, 0x0) 19:40:31 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) 19:40:31 executing program 1: epoll_create(0x7f) 19:40:31 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x28, 0x0, 0x18, 0x18, 0x2, [@volatile={0x0, 0x0, 0x0, 0xe}, @struct]}}, &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) [ 204.931824][T11320] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:40:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, 0x0) 19:40:31 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xe}]}, {0x2}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) [ 204.975977][T11320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.994189][ C0] hrtimer: interrupt took 28931 ns [ 205.028791][T11320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:40:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x2, 0x40, 0x1, 0x10}, 0x40) 19:40:31 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000240)={0x10}, 0x10) 19:40:31 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xe}]}, {0x2}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) [ 205.111345][T11334] BPF:Invalid string section [ 205.125897][T11335] BPF:Invalid string section [ 205.192728][T11342] BPF:Unsupported version [ 205.208097][T11346] BPF:Invalid string section [ 205.212357][T11322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.264292][T11322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.306260][T11322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.401990][T11320] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.419169][T11320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.428830][T11320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.464351][T11322] syz-executor.0 (11322) used greatest stack depth: 22808 bytes left [ 205.475354][T11320] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 205.501878][T11350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.519062][T11350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.527295][T11350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:40:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000100001010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0xfffffff0}, 0x0) 19:40:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d0, 0x498, 0xec, 0xec, 0x0, 0x3b0, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24}}, {{@ipv6={@mcast1, @local, [], [], 'team_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24}}, {{@ipv6={@dev, @loopback, [], [], 'batadv0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'sit0\x00', 'wg1\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3) 19:40:31 executing program 5: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mknodat$null(r0, &(0x7f0000000940)='./file0\x00', 0x0, 0x103) 19:40:31 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xe}]}, {0x2}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) 19:40:31 executing program 1: timerfd_create(0x0, 0x1000) 19:40:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @can, @nl, @l2tp={0x2, 0x0, @dev}}) 19:40:31 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xe}]}, {0x2}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) [ 205.677764][T11359] BPF:Invalid string section 19:40:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f0000000040)={'vcan0\x00'}) 19:40:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x2, 0x100000, 0x1}, 0x40) 19:40:32 executing program 1: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000a00)={@cgroup, 0xffffffffffffffff, 0x3a}, 0x10) [ 205.744969][T11364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.763692][T11364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.788516][T11367] BPF:Invalid string section 19:40:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) sendto$inet6(r0, &(0x7f0000000340)="38e9c323ed7680e9524cdfa93cf048c6282d5e6daff99946497dc109e76554c1fa3f2f92bf55ccac76e89607dd39102219ad0a74947f63fa5c0cb23ed780181ba17e57df579992a2a99bd1f6606c", 0x4e, 0x64000811, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x200}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffffff, 0x0, 0x581001, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@v1={0x1000000, [{0x80000001, 0x9}]}, 0xc, 0x5) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) creat(&(0x7f0000000100)='./file0/bus\x00', 0x71) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) [ 205.795779][T11364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:40:32 executing program 3: pselect6(0x40, &(0x7f0000001600), 0x0, 0x0, &(0x7f0000001700), 0x0) [ 205.991983][T11370] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.036700][T11370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.090747][T11370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:40:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000100001010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0xfffffff0}, 0x0) 19:40:32 executing program 1: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000f80), 0xc200, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000fc0)) sendfile(r0, r1, 0x0, 0x4000000000010046) 19:40:32 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000004bc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:40:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f4, 0x498, 0xec, 0xec, 0x0, 0x3b0, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@uncond, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@icmp6={{0x24}, {0x0, "ae67"}}]}, @common=@unspec=@AUDIT={0x24}}, {{@ipv6={@mcast1, @local, [], [], 'team_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24}}, {{@ipv6={@dev, @loopback, [], [], 'batadv0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'sit0\x00', 'wg1\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x550) 19:40:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) sendto$inet6(r0, &(0x7f0000000340)="38e9c323ed7680e9524cdfa93cf048c6282d5e6daff99946497dc109e76554c1fa3f2f92bf55ccac76e89607dd39102219ad0a74947f63fa5c0cb23ed780181ba17e57df579992a2a99bd1f6606c", 0x4e, 0x64000811, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x200}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffffff, 0x0, 0x581001, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@v1={0x1000000, [{0x80000001, 0x9}]}, 0xc, 0x5) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) creat(&(0x7f0000000100)='./file0/bus\x00', 0x71) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 19:40:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) sendto$inet6(r0, &(0x7f0000000340)="38e9c323ed7680e9524cdfa93cf048c6282d5e6daff99946497dc109e76554c1fa3f2f92bf55ccac76e89607dd39102219ad0a74947f63fa5c0cb23ed780181ba17e57df579992a2a99bd1f6606c", 0x4e, 0x64000811, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x200}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffffff, 0x0, 0x581001, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@v1={0x1000000, [{0x80000001, 0x9}]}, 0xc, 0x5) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) creat(&(0x7f0000000100)='./file0/bus\x00', 0x71) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) [ 206.614597][T11370] syz-executor.0 (11370) used greatest stack depth: 22640 bytes left 19:40:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) sendto$inet6(r0, &(0x7f0000000340)="38e9c323ed7680e9524cdfa93cf048c6282d5e6daff99946497dc109e76554c1fa3f2f92bf55ccac76e89607dd39102219ad0a74947f63fa5c0cb23ed780181ba17e57df579992a2a99bd1f6606c", 0x4e, 0x64000811, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x200}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffffff, 0x0, 0x581001, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@v1={0x1000000, [{0x80000001, 0x9}]}, 0xc, 0x5) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) creat(&(0x7f0000000100)='./file0/bus\x00', 0x71) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 19:40:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x0, 0x0, 0x0, 0xce}, 0x40) [ 206.802792][T11398] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.872246][T11398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 19:40:33 executing program 1: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000f80), 0xc200, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000fc0)) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 206.945721][T11398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:40:33 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 207.226565][T11399] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:40:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000080)={0x67446698, 0x0, 0x0, 0x0, 0x0, "b5ebd2d01660006bd102037ef033c8e53331b6db42cb4cfc3208e634a98290fde3c3992a2ecd65c5c1ecc52fd8e5a54f"}, 0x40) recvmmsg(r0, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000400)=""/64, 0x40}], 0x2}}], 0x1, 0x0, 0x0) [ 207.300997][T11399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.355081][T11399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:40:33 executing program 1: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000f80), 0xc200, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000fc0)) sendfile(r0, r1, 0x0, 0x4000000000010046) 19:40:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000100001010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0xfffffff0}, 0x0) 19:40:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f0000000040)={'vcan0\x00'}) 19:40:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) sendto$inet6(r0, &(0x7f0000000340)="38e9c323ed7680e9524cdfa93cf048c6282d5e6daff99946497dc109e76554c1fa3f2f92bf55ccac76e89607dd39102219ad0a74947f63fa5c0cb23ed780181ba17e57df579992a2a99bd1f6606c", 0x4e, 0x64000811, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x200}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffffff, 0x0, 0x581001, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@v1={0x1000000, [{0x80000001, 0x9}]}, 0xc, 0x5) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) creat(&(0x7f0000000100)='./file0/bus\x00', 0x71) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 19:40:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) sendto$inet6(r0, &(0x7f0000000340)="38e9c323ed7680e9524cdfa93cf048c6282d5e6daff99946497dc109e76554c1fa3f2f92bf55ccac76e89607dd39102219ad0a74947f63fa5c0cb23ed780181ba17e57df579992a2a99bd1f6606c", 0x4e, 0x64000811, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x200}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffffff, 0x0, 0x581001, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@v1={0x1000000, [{0x80000001, 0x9}]}, 0xc, 0x5) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) creat(&(0x7f0000000100)='./file0/bus\x00', 0x71) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 19:40:33 executing program 1: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000f80), 0xc200, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000fc0)) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 207.846258][T11430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.887627][T11430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.939893][T11430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.158228][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 208.211947][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.261525][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:40:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) sendto$inet6(r0, &(0x7f0000000340)="38e9c323ed7680e9524cdfa93cf048c6282d5e6daff99946497dc109e76554c1fa3f2f92bf55ccac76e89607dd39102219ad0a74947f63fa5c0cb23ed780181ba17e57df579992a2a99bd1f6606c", 0x4e, 0x64000811, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x200}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffffff, 0x0, 0x581001, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@v1={0x1000000, [{0x80000001, 0x9}]}, 0xc, 0x5) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) creat(&(0x7f0000000100)='./file0/bus\x00', 0x71) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 19:40:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f00000000c0)) 19:40:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000001b00)={'vlan0\x00', @ifru_names}) 19:40:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) sendto$inet6(r0, &(0x7f0000000340)="38e9c323ed7680e9524cdfa93cf048c6282d5e6daff99946497dc109e76554c1fa3f2f92bf55ccac76e89607dd39102219ad0a74947f63fa5c0cb23ed780181ba17e57df579992a2a99bd1f6606c", 0x4e, 0x64000811, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x200}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffffff, 0x0, 0x581001, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@v1={0x1000000, [{0x80000001, 0x9}]}, 0xc, 0x5) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) creat(&(0x7f0000000100)='./file0/bus\x00', 0x71) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 19:40:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) sendto$inet6(r0, &(0x7f0000000340)="38e9c323ed7680e9524cdfa93cf048c6282d5e6daff99946497dc109e76554c1fa3f2f92bf55ccac76e89607dd39102219ad0a74947f63fa5c0cb23ed780181ba17e57df579992a2a99bd1f6606c", 0x4e, 0x64000811, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x200}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffffff, 0x0, 0x581001, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@v1={0x1000000, [{0x80000001, 0x9}]}, 0xc, 0x5) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) creat(&(0x7f0000000100)='./file0/bus\x00', 0x71) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 19:40:35 executing program 0: syz_io_uring_setup(0x5a36, &(0x7f0000001200), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001280), &(0x7f00000012c0)) 19:40:35 executing program 4: r0 = socket(0x11, 0x80a, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 19:40:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x43c, 0xa4, 0x0, 0xffffffff, 0x304, 0x0, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'hsr0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x188, 0x1bc, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@ttl={{0x24}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @multicast1, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @dev, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x498) 19:40:35 executing program 1: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x0, 0x59000000, 0x294, 0x2fc, 0x294, 0x3f8, 0x378, 0x378, 0x3f8, 0x378, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x0, 0x0, 0x0, 0x0, 0x7000000, 0x1, 0x3fe}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "796268880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a"}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xdc, 0xfc, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x51c) syz_open_dev$tty1(0xc, 0x4, 0x1) 19:40:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000100)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 19:40:35 executing program 4: openat$cuse(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) [ 209.493373][T11477] loop0: detected capacity change from 0 to 87 [ 209.568244][T11477] FAT-fs (loop0): bogus number of FAT sectors [ 209.614540][T11477] FAT-fs (loop0): Can't find a valid FAT filesystem [ 209.624931][ T38] audit: type=1804 audit(1622058035.894:5): pid=11484 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218770349/syzkaller.ceEE6d/106/file1/bus" dev="sda1" ino=14138 res=1 errno=0 [ 210.305667][T11477] loop0: detected capacity change from 0 to 87 [ 210.330379][T11477] FAT-fs (loop0): bogus number of FAT sectors [ 210.336559][T11477] FAT-fs (loop0): Can't find a valid FAT filesystem [ 210.368190][ T38] audit: type=1804 audit(1622058036.634:6): pid=11502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218770349/syzkaller.ceEE6d/106/file1/file1/bus" dev="sda1" ino=14101 res=1 errno=0 19:40:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) sendto$inet6(r0, &(0x7f0000000340)="38e9c323ed7680e9524cdfa93cf048c6282d5e6daff99946497dc109e76554c1fa3f2f92bf55ccac76e89607dd39102219ad0a74947f63fa5c0cb23ed780181ba17e57df579992a2a99bd1f6606c", 0x4e, 0x64000811, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x200}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffffff, 0x0, 0x581001, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@v1={0x1000000, [{0x80000001, 0x9}]}, 0xc, 0x5) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) creat(&(0x7f0000000100)='./file0/bus\x00', 0x71) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 19:40:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f0000000040)={'vcan0\x00'}) 19:40:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d0, 0x498, 0xec, 0xec, 0x0, 0x3b0, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24}}, {{@ipv6={@mcast1, @local, [], [], 'team_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24}}, {{@ipv6={@dev, @loopback, [], [], 'batadv0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'sit0\x00', 'wg1\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 19:40:36 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {0x0}, {&(0x7f0000010500)}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) openat(0xffffffffffffffff, 0x0, 0x40000, 0x9f) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x44) 19:40:36 executing program 3: socketpair(0x25, 0x3, 0xbf, &(0x7f0000000000)) 19:40:36 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000001b00), 0x40) 19:40:36 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000001b00), 0x40) 19:40:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 19:40:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x0, 0x1d8, 0x1d8, 0x2b4, 0x348, 0x494, 0x494, 0x494, 0x494, 0x494, 0x6, 0x0, {[{{@uncond, 0x0, 0x1b4, 0x1d8, 0x0, {}, [@common=@inet=@sctp={{0x144}}]}, @TTL={0x24}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @TTL={0x24}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'ip6_vti0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'veth0_to_team\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @inet=@TOS={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x53c) 19:40:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x200005d0, 0x498, 0xec, 0xec, 0x0, 0x3b0, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@icmp6={{0x24}, {0x0, "ae67"}}]}, @common=@unspec=@AUDIT={0x24}}, {{@ipv6={@mcast1, @local, [], [], 'team_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@ipv6={@mcast1, @private2, [], [], 'veth0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24}}, {{@ipv6={@dev, @loopback, [], [], 'batadv0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'sit0\x00', 'wg1\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x550) [ 210.647731][T11510] loop2: detected capacity change from 0 to 4 [ 210.668459][T11510] EXT4-fs (loop2): Unrecognized mount option "ext4" or missing value 19:40:37 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0x18}, {0xc, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @loopback}]}}]}, 0x3c}}, 0x0) 19:40:37 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/62, 0x3e}], 0x1, 0x0, 0x0) [ 210.908374][T11530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 210.979118][T11530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:40:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x12, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:40:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x34, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:40:37 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x4140, 0x0) 19:40:37 executing program 4: syz_open_dev$vcsa(&(0x7f0000000340), 0x0, 0x18840) 19:40:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 19:40:37 executing program 5: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x65) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) io_setup(0x20, &(0x7f00000002c0)) sched_rr_get_interval(0x0, 0x0) io_setup(0x5, &(0x7f0000000580)) 19:40:37 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x40202) write$P9_RFSYNC(r0, 0x0, 0x0) 19:40:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, 0x0, 0x0) 19:40:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x64}, {0x6}]}, 0x10) 19:40:37 executing program 1: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:40:37 executing program 3: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0x0) 19:40:37 executing program 0: socket$inet(0x2, 0x1, 0x1) 19:40:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 211.546186][T11569] loop1: detected capacity change from 0 to 264192 19:40:37 executing program 3: add_key$keyring(&(0x7f0000000040), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 19:40:37 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000780)='syzkaller\x00', &(0x7f00000007c0)={'syz', 0x3}, 0x0) [ 211.714250][ T38] audit: type=1804 audit(1622058037.984:7): pid=11569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir786435738/syzkaller.kqlLEo/117/file1/cgroup.controllers" dev="loop1" ino=3 res=1 errno=0 19:40:38 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) io_setup(0x20, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x0, 0x3, &(0x7f0000000400)=[{}, {}, {}], &(0x7f0000000500)={0x77359400}) io_setup(0x5, &(0x7f0000000580)) 19:40:38 executing program 4: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r0) 19:40:38 executing program 5: keyctl$clear(0x5, 0xfffffffffffffffb) 19:40:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:40:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1600bd63, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:40:38 executing program 4: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x10, r0) 19:40:38 executing program 1: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:40:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000700be7966710000040002"], 0x30}}, 0x0) 19:40:38 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x3}, {}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 19:40:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 19:40:38 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0x4}) 19:40:38 executing program 2: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:40:38 executing program 4: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:40:38 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 212.498940][T11622] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 212.498940][T11622] The task syz-executor.3 (11622) triggered the difference, watch for misbehavior. [ 212.500932][T11624] loop2: detected capacity change from 0 to 264192 [ 212.548050][T11628] loop0: detected capacity change from 0 to 264192 [ 212.649927][T11636] loop4: detected capacity change from 0 to 264192 [ 212.674171][ T38] audit: type=1804 audit(1622058038.943:8): pid=11638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir336160395/syzkaller.dmLZBx/93/file1/cgroup.controllers" dev="loop2" ino=4 res=1 errno=0 [ 212.831287][ T38] audit: type=1804 audit(1622058038.993:9): pid=11641 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218770349/syzkaller.ceEE6d/113/file1/cgroup.controllers" dev="loop0" ino=5 res=1 errno=0 [ 213.003088][ T38] audit: type=1804 audit(1622058039.143:10): pid=11644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir574658809/syzkaller.KohKlR/117/file1/cgroup.controllers" dev="loop4" ino=6 res=1 errno=0 [ 213.031476][T11647] loop1: detected capacity change from 0 to 264192 19:40:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') read$FUSE(r0, 0x0, 0x0) 19:40:39 executing program 2: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:40:39 executing program 4: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:40:39 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 213.325653][T11655] loop2: detected capacity change from 0 to 264192 [ 213.359838][ T38] audit: type=1804 audit(1622058039.623:11): pid=11647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir786435738/syzkaller.kqlLEo/118/file1/cgroup.controllers" dev="sda1" ino=14133 res=1 errno=0 [ 213.418072][T11659] loop0: detected capacity change from 0 to 264192 [ 213.544018][ T38] audit: type=1804 audit(1622058039.813:12): pid=11663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir336160395/syzkaller.dmLZBx/94/file1/cgroup.controllers" dev="loop2" ino=7 res=1 errno=0 [ 213.582399][T11670] loop4: detected capacity change from 0 to 264192 [ 213.593563][ T38] audit: type=1804 audit(1622058039.863:13): pid=11669 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218770349/syzkaller.ceEE6d/114/file1/cgroup.controllers" dev="loop0" ino=8 res=1 errno=0 [ 213.785866][ T38] audit: type=1804 audit(1622058040.053:14): pid=11673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir574658809/syzkaller.KohKlR/118/file1/cgroup.controllers" dev="sda1" ino=14157 res=1 errno=0 19:40:40 executing program 1: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:40:40 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:40 executing program 5: keyctl$clear(0x15, 0x0) 19:40:40 executing program 2: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:40:40 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) 19:40:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000080)={0x0, 0x0}, 0x10) [ 214.147840][T11692] loop2: detected capacity change from 0 to 264192 19:40:40 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 214.215126][T11696] loop1: detected capacity change from 0 to 264192 19:40:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x40202) write$P9_RFSYNC(r0, &(0x7f0000000380)={0x7}, 0x7) 19:40:40 executing program 4: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:40:40 executing program 3: io_uring_setup(0x738a, &(0x7f0000000000)={0x0, 0x0, 0x21}) 19:40:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 19:40:40 executing program 3: io_uring_setup(0x738a, &(0x7f0000000000)={0x0, 0x0, 0x21}) 19:40:40 executing program 1: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRES16]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 19:40:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1d, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:40:40 executing program 3: io_uring_setup(0x738a, &(0x7f0000000000)={0x0, 0x0, 0x21}) [ 214.547452][T11719] loop0: detected capacity change from 0 to 264192 [ 214.575410][T11721] loop4: detected capacity change from 0 to 264192 [ 214.737014][ T38] kauditd_printk_skb: 2 callbacks suppressed [ 214.737030][ T38] audit: type=1804 audit(1622058041.003:17): pid=11719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir218770349/syzkaller.ceEE6d/115/file1/cgroup.controllers" dev="loop0" ino=11 res=1 errno=0 19:40:41 executing program 3: io_uring_setup(0x738a, &(0x7f0000000000)={0x0, 0x0, 0x21}) 19:40:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x21, &(0x7f0000000080)={0x0, 0x0}, 0x10) [ 214.879344][ T38] audit: type=1804 audit(1622058041.063:18): pid=11726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir574658809/syzkaller.KohKlR/119/file1/cgroup.controllers" dev="loop4" ino=12 res=1 errno=0 [ 214.898874][T11735] loop1: detected capacity change from 0 to 264192 19:40:41 executing program 2: io_setup(0xffff, &(0x7f0000000080)=0x0) io_destroy(r0) [ 215.247041][ T38] audit: type=1804 audit(1622058041.513:19): pid=11748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir786435738/syzkaller.kqlLEo/120/file1/cgroup.controllers" dev="loop1" ino=13 res=1 errno=0 19:40:42 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x24e00, 0x0) 19:40:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:40:42 executing program 5: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x11, r1, r1) 19:40:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1600bd61, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:40:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) 19:40:42 executing program 0: r0 = add_key(&(0x7f0000001bc0)='id_resolver\x00', &(0x7f0000001c00)={'syz', 0x2}, &(0x7f0000001c40)='B', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffff9, 0x0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='syz', 0x0) 19:40:42 executing program 2: sysinfo(&(0x7f0000000000)=""/33) 19:40:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:40:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 19:40:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 19:40:42 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000004400)={{0x2}}) 19:40:42 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0)={[0x400]}, 0x8}) 19:40:42 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='/!-&^\x00') 19:40:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8983, 0x0) 19:40:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'security\x00', 0x2, [{}, {}]}, 0x48) 19:40:42 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x138, 0x9403, 0x1cf, 0x138, 0x2c0, 0x250, 0x3d8, 0x3d8, 0x250, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x10}}, @common=@inet=@l2tp={{0x30}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 19:40:42 executing program 0: r0 = add_key(&(0x7f0000001bc0)='id_resolver\x00', &(0x7f0000001c00)={'syz', 0x2}, &(0x7f0000001c40)='B', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffff9, 0x0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='syz', 0x0) 19:40:42 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000009c40)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:40:42 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000200)="bb", 0x1, 0x5c8b}, {&(0x7f00000004c0)='\v', 0x1, 0xffffffff}], 0x0, 0x0) 19:40:42 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "ceb11df0431ed68484dd0ceb3205f01a4152a110ac9d8d741e064b6edaf1b057083d3a234acd42f629766c7ba358de9f4c0710a443b960fb300c63e3ec22f9ef"}, 0x48, 0xfffffffffffffffd) keyctl$clear(0x3, r0) 19:40:42 executing program 1: semget(0x2, 0x2, 0x202) [ 216.272651][T11801] loop3: detected capacity change from 0 to 264192 [ 216.276487][T11804] ip6t_rpfilter: unknown options 19:40:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) clock_gettime(0x3, &(0x7f0000000240)) 19:40:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x1ff}]}) 19:40:42 executing program 0: r0 = add_key(&(0x7f0000001bc0)='id_resolver\x00', &(0x7f0000001c00)={'syz', 0x2}, &(0x7f0000001c40)='B', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffff9, 0x0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='syz', 0x0) 19:40:42 executing program 4: mincore(&(0x7f0000fef000/0x2000)=nil, 0x20ff1000, &(0x7f00000002c0)=""/3) 19:40:42 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 19:40:42 executing program 5: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) 19:40:42 executing program 1: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000014c0)={0x0, &(0x7f00000004c0)=""/4096, 0x0, 0x1000}, 0x20) 19:40:42 executing program 0: r0 = add_key(&(0x7f0000001bc0)='id_resolver\x00', &(0x7f0000001c00)={'syz', 0x2}, &(0x7f0000001c40)='B', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffff9, 0x0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='syz', 0x0) 19:40:42 executing program 3: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = fork() sched_rr_get_interval(r0, &(0x7f00000001c0)) 19:40:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@mss, @window, @window, @sack_perm, @window={0x3, 0xfffd}, @window, @sack_perm, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) 19:40:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYRES16=r0], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40, 0x0) 19:40:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000004c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 19:40:43 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0xfffffffb}, 0x8) 19:40:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @link_local, 'bond_slave_0\x00'}}, 0x80, 0x0}, 0x0) 19:40:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@mss, @window, @window, @sack_perm, @window={0x3, 0xfffd}, @window, @sack_perm, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) 19:40:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@mss, @window, @window, @sack_perm, @window={0x3, 0xfffd}, @window, @sack_perm, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) 19:40:44 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002640)={0x420}, 0x420}}, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f0000000140)=""/190, 0xbe}], 0x2, &(0x7f0000001600)=""/4096, 0x1000}, 0x10040) 19:40:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000140)="db", 0x1}], 0x2}, 0x0) 19:40:44 executing program 2: socket(0xa, 0x2, 0xfe) 19:40:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}, 0x0) 19:40:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@mss, @window, @window, @sack_perm, @window={0x3, 0xfffd}, @window, @sack_perm, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) 19:40:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@mss, @window, @window, @sack_perm, @window={0x3, 0xfffd}, @window, @sack_perm, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) 19:40:44 executing program 1: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, 0x0) 19:40:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="99", 0x1}, {&(0x7f0000000140)="db", 0x1}], 0x2, 0x0, 0x803e}, 0x0) 19:40:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@mss, @window, @window, @sack_perm, @window={0x3, 0xfffd}, @window, @sack_perm, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) 19:40:44 executing program 2: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, 0x0) 19:40:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="0cc017ec7770ccd5a3"], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@mss, @window, @window, @sack_perm, @window={0x3, 0xfffd}, @window, @sack_perm, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) 19:40:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x1, 0x8, 0x0, 0x1}, 0x40) 19:40:44 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x35d082, 0x0) 19:40:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:40:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x25}, {}]}) 19:40:44 executing program 4: r0 = fsopen(&(0x7f0000000080)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x7, 0x0, &(0x7f00000002c0)='#$--:-\xfe\']#)\x00', 0x0) 19:40:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}) 19:40:44 executing program 4: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 19:40:44 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x3]}, 0x8}) 19:40:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x40) 19:40:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000001180)="f8", 0x1}], 0x3}, 0x0) 19:40:44 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x98043) 19:40:44 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101282, 0x0) write$eventfd(r0, 0x0, 0x0) 19:40:45 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002640)={0x420}, 0x420}}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000140)=""/190, 0xbe}], 0x2}, 0x0) 19:40:45 executing program 3: unshare(0x600) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) getpeername$inet6(r0, 0x0, 0x0) 19:40:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:40:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000600)={0x7, {{0x2, 0x0, @empty}}}, 0x88) 19:40:45 executing program 4: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 19:40:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@private, @local}, 0xc) 19:40:45 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000004480)={{0x12, 0x1, 0x0, 0xd2, 0xe2, 0xe5, 0x20, 0x499, 0x5000, 0x5907, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf3, 0x3e, 0x81}}]}}]}}, &(0x7f0000004d00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 19:40:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={0x0, &(0x7f00000004c0)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 19:40:45 executing program 0: r0 = fsopen(&(0x7f0000000080)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='async\x00', 0x0, 0x0) 19:40:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:40:45 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 19:40:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x25}]}) 19:40:45 executing program 2: select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x3}, 0x0, &(0x7f0000000380)={0x0, 0x2710}) 19:40:45 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x100010, r0, 0x10000000) 19:40:45 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x10}, 0x10) 19:40:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newneigh={0x1c}, 0x1c}}, 0x0) 19:40:45 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001380)={@map, 0xffffffffffffffff, 0xf}, 0x10) 19:40:45 executing program 0: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, 0x0) [ 219.660829][ T9716] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 219.950221][ T9716] usb 4-1: Using ep0 maxpacket: 32 [ 220.360291][ T9716] usb 4-1: string descriptor 0 read error: -22 [ 220.366969][ T9716] usb 4-1: New USB device found, idVendor=0499, idProduct=5000, bcdDevice=59.07 [ 220.377091][ T9716] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.387015][ T9716] usb 4-1: config 0 descriptor?? [ 220.444357][ T9716] snd-usb-audio: probe of 4-1:0.0 failed with error -2 19:40:46 executing program 3: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8940, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, 0x0, 0x0) 19:40:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x2, 0x0, 0x0, 0xffff8000}]}) 19:40:46 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf, 0xffffffffffffffff) 19:40:46 executing program 5: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8937, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:46 executing program 0: r0 = syz_io_uring_setup(0x29ac, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4000017b) [ 220.655464][ T9788] usb 4-1: USB disconnect, device number 3 19:40:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 19:40:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2160) 19:40:47 executing program 0: r0 = syz_io_uring_setup(0x29ac, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4000017b) 19:40:47 executing program 4: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8902, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:47 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 19:40:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8904, 0x0) 19:40:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 19:40:47 executing program 0: r0 = syz_io_uring_setup(0x29ac, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4000017b) 19:40:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 19:40:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) epoll_create1(0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) epoll_create1(0x0) [ 221.157391][ T38] audit: type=1326 audit(1622058047.423:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12040 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:40:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="99", 0x20000041}, {&(0x7f0000000140)="db", 0x1}], 0x2}, 0x0) 19:40:47 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x220040, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r0) 19:40:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x8004, &(0x7f00000003c0)={0x2, 0x4e24}, 0x10) 19:40:47 executing program 0: r0 = syz_io_uring_setup(0x29ac, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4000017b) 19:40:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 19:40:47 executing program 4: syz_open_dev$usbmon(&(0x7f00000001c0), 0x9, 0x40) 19:40:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) 19:40:47 executing program 1: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x890b, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:47 executing program 2: socket(0x10, 0x0, 0x4) 19:40:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 19:40:47 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "018909683329c6ef4308dfeb996fd2f6b7ea2244c88b146eb026f7599fac9cfc93b39b33488096d0dc3a438dce6d43537b9b00498648d18d5a2aa4b712aada67"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 19:40:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x8d}}, 0x0) 19:40:48 executing program 3: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[], [{@subj_user={'subj_user', 0x3d, '/%\\+!\\-'}, 0x5c}]}) 19:40:48 executing program 5: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x40049409, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x1) 19:40:48 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002640)={0x420}, 0x420}}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0xc07e) 19:40:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x7, &(0x7f0000001280)=ANY=[@ANYBLOB="1827", @ANYRES32, @ANYBLOB="0000000005"], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x2, 0x0) 19:40:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8906, 0x0) 19:40:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000080)={0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x42) [ 222.511046][T12099] overlayfs: unrecognized mount option "subj_user=/%\+!\-\" or missing value 19:40:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x61, 0x0, 0x0, 0xffff8000}]}) 19:40:48 executing program 1: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8948, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:48 executing program 2: r0 = fsopen(&(0x7f0000000080)='fuse\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000440)='^(%-)\x9b\x10\x86\xc1s\xb8\x9c\xd5\xb9\xe3\x90&g\xd86\\x\xe2;\xe5B\x12\xb7\xa4\x8e\xc5\xc2+p\xf1\x82\x19\xe0\xdc\xae\x87\b\x00~b\xbcL\xc2?/@I\xd23\xe8-\xb3P\x82]z\xf8\x98\xf6?\xcfM\xcd\xc2R\xdfqJxD\x9e\x88e/,\x8b\x1c-\x96\x03\x80W}\xe8I\'RL7\\\x7fPDDi\xdd\x82-\x99a\xe0\x89\x94\x11\xc4\xb7\xfb\xe6\xaaP\xf3bTY&\tS\xc9\x00\x00\x00\x00\a\x00\x00\x00\x00$S\x01\xdb4\xbd\xe4\x91\x06\x1bI\x88FG\f\x99\x96\xdf\xe7m\r\xd0\x86@\x1b\xfdyO!l\xcaS\x8fd\xb0\xfd\xd0\x16C\xf1Dy\f\xb7\x17\xaa\x12\x80\x98>\x87\xc9\xe3l=\xe6\xca\x15;V\xdb\xc4\xa6\x9d\xd4\xf1R\xb2\xfc\x02>\xb6\xb0\x959\xfa\x8f\xb8\x12\x10\xe6\x88\xc52\xcd\xef#e\xcd\xda\xba\xc9\xde<\x19\\\xad\x14\xb9\x9c\x80\x8a\x1f\x10\x8d\x19\x93j%\xec\x8d\x14d\x9a\xa4\xf1\xd4\xaf\xd9\x8d2\x80\xc2\xc5\xc5\x98|\xe4\x06\xb5\xb7\x84%o\xbd\xc1\xcc\x7f\xb7\x9f:\x87{\x8f(\xef\xd7\xfd\xaf\xe7\xf7\x15,\xae\x98\x1c\xfdhR\x9f\x9e\xed\"*e)\b\xfdlz\x88\xe2\xca=\xc76,\xd0\x89\xee+2\xe8?OR4\b\xcf\x91> \xacD\xafR\xa4\x18\"\xe4\x89%\x7f9?\xd2\xb9\xd7\xcf\x81y\x84\xb0\xd9o\xf2F5;\xe413\xa0\b\xe4\x8f\x00\xf7\x9a\x994\xae\xf9\x9dF\xaf{p\a;\xdb\x82\x9dE\xfb\x90\xa0\xe6[\xe4\x94\x9a\x04ZM\xcd\x80\xb3:\xcbU\xbe\xab5\x12\x9b9;\x04\xc6\xca\x7fs\x8f\xf1y\xa7\x91\x005\xbe\xb3\"8h\x006\xe8\x9f\xbd/\xf4\xb3w\x1e\x83\\v`)\xb9Av\x8e\xb3\x1c\x94\x7f\x10_\xad\xec\x17I\xba\xa1kV\x90\xf3IV\x94/\xe8\xfa\xc5\xc4\x86\xe3!\xa8m\xc4\xd3\x03\xd3\xfa:\xfe?\x8a\x8f\xb6p\x03\xe2\xb70\x9e\xc6\xb6\x9e\xbeA\xcf\xa5\xc6\x13\"#7\xfcs\x9d)\xcdq\xe1', 0x0) 19:40:48 executing program 4: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8920, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {0x0, 0x2}]}]}}, &(0x7f00000004c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 19:40:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:40:49 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0)=0x9, 0x4) 19:40:49 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 19:40:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000c80)={&(0x7f0000000b80), 0xffffffffffffffe2, &(0x7f0000000c40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000001f9f48a6c834457dbb03ccf021e4467a916d42c803911eff7a892f1ae463ae82becd547a4090bbfc04b4a8f48e3bc6d1c1e8b451530ba11165cc921677173f58a043f62dd2404595def94e5d3c519358571a5347ba78ea90f7883e11e8df7eb3ddaa1ccc1c603b516c8f4658e342428313094b1194", @ANYRES16, @ANYBLOB="000026bd7000fbdbdf2509000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4008004}, 0x200008c0) 19:40:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x6}]}) 19:40:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{}, {0x6e}]}) 19:40:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) [ 222.918749][ T38] audit: type=1326 audit(1622058049.183:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12127 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:40:49 executing program 3: socket$inet(0x2, 0x3, 0x9) 19:40:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, 0x0, 0x0) 19:40:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f00000004c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 19:40:49 executing program 4: r0 = socket(0x2, 0x3, 0x5) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 19:40:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x15}]}) 19:40:49 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0xffffffff}, 0x8) 19:40:49 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsmount(r0, 0x0, 0x0) 19:40:49 executing program 0: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8994, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:49 executing program 3: unshare(0x600) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) getsockname$packet(r0, 0x0, 0x0) 19:40:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x61}]}) 19:40:49 executing program 1: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5450, 0x0) 19:40:49 executing program 3: r0 = eventfd2(0x0, 0x80801) read$eventfd(r0, &(0x7f0000000040), 0x8) 19:40:49 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x84a80) 19:40:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x7, &(0x7f0000001440)=ANY=[@ANYBLOB="18baa920017e93d4112b1dc8aecfcbb3c3315aaf9d20aa0d5e944d80f03e7f71c55d47c0bf0a28d25eb4e787479443bd18"], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0xc0189436, 0x0) 19:40:49 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) 19:40:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x1, &(0x7f00000012c0)=@raw=[@generic={0x25}], &(0x7f0000001300)='GPL\x00', 0x2, 0x1000, &(0x7f0000001340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:49 executing program 5: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 19:40:49 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT_ANY(r0, 0x1, 0x14, &(0x7f0000000200)=""/106) 19:40:49 executing program 4: mincore(&(0x7f0000fef000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/102400) fork() 19:40:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010300000000040000000d"], 0x14}}, 0x0) 19:40:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8903, 0x0) 19:40:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x4, 0x5, 0x1000}, 0x40) 19:40:50 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x3, 0x0, 0x7fff) 19:40:50 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 19:40:50 executing program 2: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8902, 0x0) 19:40:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0xf4240, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:50 executing program 3: fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) 19:40:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)=@bridge_getlink={0x20}, 0x20}}, 0x0) 19:40:50 executing program 5: r0 = socket(0xa, 0x3, 0xfe) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x40000042) 19:40:50 executing program 2: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x3, 0x0, 0x0) 19:40:50 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x86002, 0x0) 19:40:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}, 0x1, 0x0, 0x25}, 0x0) 19:40:50 executing program 1: select(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000380)) 19:40:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x80108907, 0x0) 19:40:51 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000c, 0x10, r0, 0x10000000) 19:40:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x1, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 19:40:51 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x13}, 0x10) 19:40:51 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) mincore(&(0x7f0000fef000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/3) 19:40:51 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 19:40:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x10d, 0x1}, 0x40) 19:40:51 executing program 5: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8923, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:51 executing program 3: r0 = socket(0x2, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8910, 0x0) 19:40:51 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 19:40:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@window, @sack_perm, @timestamp, @mss], 0x4) 19:40:51 executing program 1: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8930, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x40002121, 0x0, 0x0) 19:40:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000004c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 19:40:51 executing program 4: r0 = fsopen(&(0x7f0000000080)='fuse\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:40:51 executing program 2: syz_usb_connect(0x0, 0x32, &(0x7f0000004480)={{0x12, 0x1, 0x0, 0xd2, 0xe2, 0xe5, 0x20, 0x499, 0x5000, 0x5907, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x51, 0x19, 0xe0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x5, 0x5, "ed2033"}]}}]}}]}}]}}, 0x0) 19:40:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x2}, {0x5}, {0xc}, {0xe, 0x2}]}]}, {0x0, [0x0]}}, &(0x7f00000004c0)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 19:40:51 executing program 1: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8971, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:51 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 19:40:51 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x12}, 0x10) 19:40:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000500)={0x2, &(0x7f0000000040)=[{0x20}, {}]}) 19:40:51 executing program 3: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8911, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:51 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1000}, 0x0, 0x0) 19:40:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18}, 0x40) 19:40:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) 19:40:51 executing program 0: r0 = fsopen(&(0x7f0000000080)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='posixacl\x00', 0x0, 0x0) 19:40:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x19, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 225.705541][ T8] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 225.969729][ T8] usb 3-1: Using ep0 maxpacket: 32 [ 226.106547][ T8] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 226.117419][ T8] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 226.136713][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 226.339852][ T8] usb 3-1: New USB device found, idVendor=0499, idProduct=5000, bcdDevice=59.07 [ 226.349360][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.357483][ T8] usb 3-1: Product: syz [ 226.361718][ T8] usb 3-1: Manufacturer: syz [ 226.366580][ T8] usb 3-1: SerialNumber: syz [ 226.373295][ T8] usb 3-1: config 0 descriptor?? [ 226.412266][ T8] snd-usb-audio: probe of 3-1:0.0 failed with error -2 19:40:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@broadcast, @private=0xa010100}, 0xc) 19:40:52 executing program 3: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, 0x0) 19:40:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x89a1, 0x0) 19:40:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="99", 0x1}, {&(0x7f0000000140)="db", 0x1}], 0x2}, 0x0) 19:40:52 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 19:40:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0xfffffffffffffffd}}, 0x0) [ 226.622107][ T9707] usb 3-1: USB disconnect, device number 3 19:40:53 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='}-!/@\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) 19:40:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000008900)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000400)=""/215, 0xd7}], 0x1, &(0x7f00000015c0)=""/92, 0x5c}}], 0x1, 0x0, &(0x7f0000008b40)={0x77359400}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="99", 0x1}], 0x1}, 0x0) 19:40:53 executing program 4: r0 = fsopen(&(0x7f0000000080)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='^(%-)\x00', 0x0, r0) 19:40:53 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 19:40:53 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='\xd4M\"\x00\x9d@V\xaaK(\xe7\x9d\xd4I\xf9\x9cl\x11\x15>!\x89=Ub\xa28\xc0\xc7*P\xf5\t\x95\xae\xbcy\x8f\xfb\xed\x0f\xf3u-\xa1\x1d\x19\xe9I\xc4\x02\'\xff\xbd;@)\xc7P\xc3\x8f\xa7\xa5\x06\x00\x00\x00\x00\x00\x00\x00-\x00\x03\xa1\xc2\xfe\xc0\x86', 0x0, r1) 19:40:53 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1000}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:40:53 executing program 5: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @hci, @generic={0x0, "39655cd1c38600025e8ce0e4dac3"}, @generic={0x0, "02b1e421b6836b79a4e50428a8aa"}}) 19:40:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp6\x00') sendfile(r4, r5, 0x0, 0x800000080004103) 19:40:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x64, 0x0, 0x9}, 0x40) 19:40:53 executing program 4: unshare(0x600) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 19:40:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000004c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 19:40:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x7, &(0x7f0000001280)=ANY=[@ANYBLOB="18270000", @ANYRES32, @ANYBLOB="0000000005000000181400009ec1ae5d17"], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:53 executing program 0: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:53 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x96da80694ac4c5bc, 0xffffffffffffffff, 0x10000000) 19:40:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x1000000, 0x0, 0x0, 0x2}}, &(0x7f00000004c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 19:40:53 executing program 2: r0 = epoll_create(0x3) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 19:40:53 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 19:40:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16], 0x1c}, 0x300}, 0x0) 19:40:53 executing program 5: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @vsock={0x28, 0x0, 0x0, @hyper}, @hci, @nfc={0x27, 0x0, 0x0, 0x3}}) 19:40:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 19:40:54 executing program 4: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 19:40:54 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 19:40:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 19:40:54 executing program 3: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8990, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x7, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRESDEC], &(0x7f0000000140)='GPL\x00', 0x2, 0x1003, &(0x7f0000001300)=""/4099, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:54 executing program 3: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5451, 0x0) 19:40:54 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 19:40:54 executing program 4: clock_nanosleep(0x7, 0x0, &(0x7f0000000000), 0x0) 19:40:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x19, 0x1, 0x0, 0x0) 19:40:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x7, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$eventfd(r0, &(0x7f0000000000), 0x8) 19:40:54 executing program 0: socket(0x0, 0xe, 0x0) 19:40:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) 19:40:54 executing program 4: socket$inet(0x2, 0x5, 0x6) 19:40:54 executing program 1: bpf$BPF_BTF_LOAD(0xf, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:40:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x1c7a00, 0x0) 19:40:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="a56e182700000000dd7a0000000000006b", @ANYBLOB="0000000005"], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)={0x5, 0x0, 0x0, 0x0, 0x810}, 0x40) 19:40:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x7, &(0x7f0000001280)=ANY=[@ANYBLOB="1827", @ANYRES32, @ANYBLOB="0000001f"], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:54 executing program 0: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x4020940d, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x94, 0x0, 0x0, 0xffff8000}]}) 19:40:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:55 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_create1(0x0) syz_open_dev$vcsa(&(0x7f0000000140), 0xcb6, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0)=[r2, r1], 0x2) 19:40:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 19:40:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) syz_open_pts(r0, 0x1a1841) 19:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x5452, 0x0) 19:40:55 executing program 5: socket$inet(0x2, 0x80005, 0x0) 19:40:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x3}]}) 19:40:55 executing program 0: socket(0x10, 0x3, 0xa) 19:40:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x80047210, 0x0) [ 229.075927][T12469] loop3: detected capacity change from 0 to 264192 19:40:55 executing program 5: r0 = fsopen(&(0x7f0000000080)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='^(%-)\x00', &(0x7f00000002c0)='#$--:-\xfe\']#)\x00', 0x0) 19:40:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:40:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x80047210, 0x0) 19:40:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xa, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MESH_IFINDEX, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x44}}, 0x0) 19:40:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 19:40:56 executing program 0: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 19:40:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x80047210, 0x0) 19:40:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="740100006ff639"], 0x174}}, 0x0) 19:40:56 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 19:40:56 executing program 1: r0 = fsopen(&(0x7f00000001c0)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000004c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 19:40:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000000500)=@vsock, 0x80, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000000800)=""/145, 0x91}, {&(0x7f0000000980)=""/94, 0x5e}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/18, 0x12}], 0x5}, 0x8001}, {{&(0x7f0000001a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001b00)=""/88, 0x58}, {&(0x7f0000001b80)=""/115, 0x73}], 0x2, &(0x7f0000001c40)=""/151, 0x97}, 0x9}, {{&(0x7f0000001d00)=@nl=@unspec, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001d80)=""/220, 0xdc}, {&(0x7f0000001e80)=""/127, 0x7f}], 0x2}, 0x6}, {{&(0x7f0000002000)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002100)=[{&(0x7f0000002080)=""/106, 0x6a}], 0x1, &(0x7f0000002140)=""/210, 0xd2}, 0x7}, {{&(0x7f0000002240)=@vsock, 0x80, &(0x7f00000024c0)=[{&(0x7f00000022c0)=""/10, 0xa}, {&(0x7f0000002300)=""/59, 0x3b}, {&(0x7f0000002340)=""/128, 0x80}, {&(0x7f00000023c0)=""/231, 0xe7}], 0x4}, 0x6}], 0x5, 0x40010000, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) [ 229.886062][T12511] loop3: detected capacity change from 0 to 264192 19:40:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0xa}]}}, &(0x7f0000000740)=""/201, 0x26, 0xc9, 0x1}, 0x20) 19:40:56 executing program 2: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8918, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x80047210, 0x0) 19:40:56 executing program 0: bpf$BPF_PROG_DETACH(0x6, &(0x7f0000000000), 0x10) 19:40:56 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0xfc) 19:40:56 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:40:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x7, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) 19:40:56 executing program 0: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='^(%-)\x00', &(0x7f00000002c0)='#$--:-\xfe\']#)\x00', 0x0) 19:40:56 executing program 5: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8921, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="db", 0x1}], 0x1}, 0x0) 19:40:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}]}]}, 0x20}}, 0x0) 19:40:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x7, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) 19:40:56 executing program 1: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5421, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1058e0, 0x0) 19:40:56 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:40:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x7, &(0x7f0000001280)=ANY=[@ANYBLOB="1827"], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:56 executing program 2: munmap(&(0x7f0000fef000/0x4000)=nil, 0x4000) fork() 19:40:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x7, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) 19:40:56 executing program 3: syz_usb_connect$printer(0x2, 0x2d, &(0x7f00000010c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) 19:40:56 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x20}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 19:40:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x74, 0x0, 0x0, 0xffff8000}]}) 19:40:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @local}}}, 0x88) 19:40:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) 19:40:57 executing program 2: fsopen(&(0x7f0000000040)='fusectl\x00', 0x0) 19:40:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x7, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) 19:40:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000080)={0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x42) 19:40:57 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 19:40:57 executing program 2: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89b0, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:57 executing program 0: r0 = fsopen(&(0x7f0000000080)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x300, 0x0, 0x0, 0x0) [ 230.970781][ T9723] usb 4-1: new full-speed USB device number 4 using dummy_hcd 19:40:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 231.357018][ T9723] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 231.550658][ T9723] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 231.563665][ T9723] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.572967][ T9723] usb 4-1: Product: syz [ 231.577324][ T9723] usb 4-1: Manufacturer: syz [ 231.582774][ T9723] usb 4-1: SerialNumber: syz 19:40:58 executing program 3: unshare(0x600) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 19:40:58 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x1000}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:40:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000740)=""/201, 0x26, 0xc9, 0x1}, 0x20) 19:40:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xb, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000004c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:40:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x4020940d, 0x0) 19:40:58 executing program 1: mincore(&(0x7f0000fef000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) [ 231.855631][ T9788] usb 4-1: USB disconnect, device number 4 19:40:58 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:40:58 executing program 0: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80086601, 0x0) 19:40:58 executing program 1: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, 0x0) 19:40:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), r0) 19:40:58 executing program 3: clock_nanosleep(0x623ca46cfdbe5e, 0x0, 0x0, 0x0) 19:40:58 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x3, 0x2) 19:40:58 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) write$binfmt_script(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 19:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x5450, 0x0) 19:40:58 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000240)='async\x00', &(0x7f0000000280)='>', 0x1) 19:40:58 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0), 0x4) 19:40:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x7, &(0x7f0000001280)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000002140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9b6, 0xffffffffffffffff, 0x9}, 0x40) 19:40:58 executing program 0: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4b49, 0x0) 19:40:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 19:40:58 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x12f9c1, 0x0) 19:40:58 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) write$binfmt_script(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 19:40:58 executing program 4: mincore(&(0x7f0000fef000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/3) munmap(&(0x7f0000fef000/0x4000)=nil, 0x4000) fork() 19:40:58 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x80108906, 0x0) 19:40:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @typedef={0xf}]}}, &(0x7f0000000300)=""/237, 0x3e, 0xed, 0x1}, 0x20) 19:40:58 executing program 2: fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) 19:40:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000002200)="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"/3584, 0xe00) sendfile(r2, r3, 0x0, 0x11f08) [ 232.763039][ T38] audit: type=1800 audit(1622058059.033:22): pid=12689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14263 res=0 errno=0 19:40:59 executing program 5: unshare(0x600) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 19:40:59 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) write$binfmt_script(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 19:40:59 executing program 4: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) 19:40:59 executing program 2: clock_gettime(0x1, &(0x7f0000000340)) [ 232.811011][ T38] audit: type=1804 audit(1622058059.033:23): pid=12689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir786435738/syzkaller.kqlLEo/180/file0" dev="sda1" ino=14263 res=1 errno=0 19:40:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@mcast1, @remote, @remote, 0x0, 0xe5b}) 19:40:59 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) write$binfmt_script(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 19:40:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x10) 19:40:59 executing program 0: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x890c, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto, @int={0x1, 0x0, 0x0, 0x1, 0x0, 0x61, 0x0, 0x28}]}}, &(0x7f00000004c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 19:40:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x4b49, 0x0) 19:40:59 executing program 1: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8932, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:40:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@mcast1, @remote, @remote, 0xe34}) 19:40:59 executing program 3: r0 = socket(0x2, 0x3, 0xfe) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000500)={&(0x7f0000000040), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 19:41:00 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) syz_mount_image$fuse(0x0, &(0x7f0000000540)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000400)='./file0/file1\x00') umount2(&(0x7f0000000380)='./file1\x00', 0x0) 19:41:00 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) select(0x40, &(0x7f00000002c0)={0x19}, 0x0, 0x0, 0x0) 19:41:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:41:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x4) 19:41:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000080)={0x18, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x42) 19:41:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4}, 0x40) 19:41:00 executing program 2: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, 0x0) 19:41:00 executing program 1: unshare(0x600) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) 19:41:00 executing program 5: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xffffffffffffffc8) 19:41:00 executing program 0: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 19:41:00 executing program 4: r0 = socket(0xa, 0x3, 0xfe) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 19:41:00 executing program 3: add_key(&(0x7f0000000400)='blacklist\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="e508b65d5ffcd72630f9fce625e3ae23ca34aa43889542c3c36615e714bb523e537e81bdc6836d4ff7fece2f162a6b0945f42f72fc336e87eac4b919141da8d4a97e5093358c0ac30edf6a9ffeeb0bfec53c560c43e3ef86a3379ad0bf63d7ba5950fc5b698b1e0dad2de615c25112b2b3b0144b1a11", 0xff56, 0x0) 19:41:00 executing program 1: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8936, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:41:00 executing program 2: r0 = socket(0xa, 0x3, 0xfe) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x12043) 19:41:00 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x53) 19:41:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xf4240, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0xfffffffffffffffc, 0x0) 19:41:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x40086602, 0x0) 19:41:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x8c) 19:41:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f00000004c0)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 19:41:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x18, {0x2, 0x0, @local}, 'syzkaller1\x00'}) dup3(r1, r0, 0x0) 19:41:00 executing program 1: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x2, 0x0) 19:41:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:41:00 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='@!\\$(\x00', &(0x7f0000000040)='./file0\x00', r1) 19:41:00 executing program 4: r0 = socket(0xa, 0x3, 0xfe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 19:41:00 executing program 3: clone(0x131030027fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5, @fixed}, 0xe) 19:41:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000), 0x10) 19:41:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e666174000201010002", 0x11}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='dos1xfloppy']) 19:41:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@mcast1, @private2, @remote, 0x0, 0x0, 0x3f}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x24040014) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:41:00 executing program 1: r0 = socket(0xa, 0x3, 0xfe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x2, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 19:41:01 executing program 0: setitimer(0x2, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, &(0x7f0000000300)) [ 234.693358][T12803] loop2: detected capacity change from 0 to 6 [ 234.717717][T12803] FAT-fs (loop2): invalid media value (0x00) 19:41:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev}, 0x1c) [ 234.742550][T12803] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 234.802448][T12803] FAT-fs (loop2): Can't find a valid FAT filesystem 19:41:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x18, {0x2, 0x0, @local}, 'syzkaller1\x00'}) dup3(r1, r0, 0x0) 19:41:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x0) 19:41:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='dos1xfloppy']) 19:41:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e666174000201010002", 0x11}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='dos1xfloppy']) 19:41:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x7}) [ 235.047454][T12835] loop1: detected capacity change from 0 to 6 [ 235.054124][T12834] loop2: detected capacity change from 0 to 6 [ 235.067743][T12834] FAT-fs (loop2): invalid media value (0x00) [ 235.074977][T12835] FAT-fs (loop1): Directory bread(block 6) failed [ 235.081214][T12834] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 235.142892][T12834] FAT-fs (loop2): Can't find a valid FAT filesystem 19:41:01 executing program 3: clone(0x131030027fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5, @fixed}, 0xe) 19:41:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='dos1xfloppy']) 19:41:01 executing program 0: clone(0x131030027fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5, @fixed}, 0xe) 19:41:01 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000400)=""/96, 0x60}], 0x1) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 19:41:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e666174000201010002", 0x11}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='dos1xfloppy']) 19:41:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x18, {0x2, 0x0, @local}, 'syzkaller1\x00'}) dup3(r1, r0, 0x0) 19:41:01 executing program 3: clone(0x131030027fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5, @fixed}, 0xe) [ 235.510838][T12870] loop2: detected capacity change from 0 to 6 [ 235.520628][T12869] loop1: detected capacity change from 0 to 6 [ 235.539496][T12870] FAT-fs (loop2): invalid media value (0x00) [ 235.546049][T12869] FAT-fs (loop1): Directory bread(block 6) failed 19:41:01 executing program 3: clone(0x131030027fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5, @fixed}, 0xe) [ 235.552464][T12870] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 235.552484][T12870] FAT-fs (loop2): Can't find a valid FAT filesystem [ 235.581771][T12878] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.4'. 19:41:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e666174000201010002", 0x11}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='dos1xfloppy']) 19:41:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x18, {0x2, 0x0, @local}, 'syzkaller1\x00'}) dup3(r1, r0, 0x0) 19:41:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='dos1xfloppy']) 19:41:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x18, {0x2, 0x0, @local}, 'syzkaller1\x00'}) [ 235.702910][T12891] loop2: detected capacity change from 0 to 6 [ 235.713828][T12891] FAT-fs (loop2): invalid media value (0x00) [ 235.720466][T12891] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 235.730512][T12891] FAT-fs (loop2): Can't find a valid FAT filesystem 19:41:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 19:41:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='dos1xfloppy']) [ 235.844186][T12905] loop1: detected capacity change from 0 to 6 [ 235.857264][T12905] FAT-fs (loop1): Directory bread(block 6) failed [ 235.988408][T12921] loop1: detected capacity change from 0 to 6 [ 236.034245][T12921] FAT-fs (loop1): Directory bread(block 6) failed 19:41:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 19:41:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000000c0)={'veth1_to_bond\x00', @ifru_data=0x0}) 19:41:02 executing program 3: clone(0x131030027fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5, @fixed}, 0xe) write$binfmt_elf64(r1, 0x0, 0x0) 19:41:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000280)="8d03c3c80213639a33a9b3a90154ed14d46b2507ea65ef335abe5c966c3d08054a80bd0a40a1911b671a53f7085976826201c20bc554d62a08d6616c073c052452c91443bb2d7f908108f4a8d27d1661b665db5da0ec566553b3aeeb322459dfbf5d09dc2caa667f98712c011829aff4d932b6efea82bf67be8ba453b566296ca2b1", 0x82}, {&(0x7f0000000340)="2df6a617c04519455f33e9e9596578", 0xf}], 0x2}, 0x0) recvmsg(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1}, 0x42) 19:41:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080), 0x8) 19:41:02 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x82042, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x97a83000) 19:41:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000000c0), 0x4) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 19:41:02 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x20300, 0x0, 0x0) 19:41:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:41:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@loopback, @remote, @loopback}) 19:41:02 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/138, 0x8a}, 0x0) 19:41:02 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) [ 236.639799][ T9750] Bluetooth: hci5: command 0x0405 tx timeout 19:41:02 executing program 4: r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) 19:41:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 19:41:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x0, 0x1, 'q'}, 0x9) 19:41:03 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40081) 19:41:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 19:41:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x0, 0x1, 'q'}, 0x9) 19:41:03 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 19:41:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f00000017c0), &(0x7f0000001800)=0x18) 19:41:03 executing program 4: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x1}, 0x0, 0x0) 19:41:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 19:41:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000001080)) 19:41:03 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xc99, 0x0) 19:41:03 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x9, 0x0) 19:41:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040), 0x4) 19:41:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 19:41:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fchown(r0, 0x0, 0xffffffffffffffff) 19:41:03 executing program 4: pipe2(&(0x7f0000000200), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) select(0x40, &(0x7f0000000000)={0x7f}, &(0x7f0000000100)={0x6}, 0x0, 0x0) 19:41:03 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x2, 0x4) 19:41:03 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 19:41:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 19:41:03 executing program 2: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000) 19:41:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 19:41:03 executing program 1: socket$inet6(0x18, 0x3, 0xf4) 19:41:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 19:41:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r1, r0) 19:41:03 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 19:41:03 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 19:41:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 19:41:04 executing program 3: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 19:41:04 executing program 0: nanosleep(&(0x7f0000000180)={0x0, 0x2000000000004}, 0x0) 19:41:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 19:41:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000480), 0x4) 19:41:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0xe8}, 0x0) 19:41:04 executing program 4: socket$inet(0x1e, 0x3, 0x0) 19:41:04 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0xaddc36ac2d326af6, 0x0) 19:41:04 executing program 3: socket$inet(0x21, 0x0, 0x0) 19:41:04 executing program 1: socket(0x18, 0x3, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000100)={0x7fffffff}, 0x0, 0x0) 19:41:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 19:41:04 executing program 1: socket$inet(0x2, 0x3, 0x2) 19:41:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 19:41:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 19:41:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000140)={0x0, 0x5}, 0x10) 19:41:04 executing program 2: pipe2(&(0x7f0000000200), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) select(0x40, &(0x7f0000000040)={0x80}, &(0x7f0000000100)={0x6}, 0x0, 0x0) 19:41:04 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/120, 0x79}, {&(0x7f00000001c0)=""/122, 0x7a}], 0x100000000000028b) 19:41:04 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{}, 0x0, 0x0, 0xffffffffffffffff}) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 19:41:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000100)=@abs, 0x8, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0xe8}, 0x0) 19:41:04 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 19:41:04 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x2d) 19:41:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[{0x10}], 0x10}, 0x405) 19:41:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000180)={0xfffff001}, 0x8) 19:41:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1006, 0x0, 0x0) 19:41:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x40b) 19:41:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x3}, 0xc) 19:41:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 19:41:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 19:41:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0, 0x0) 19:41:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 19:41:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003840)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000003f40)=[{0x0}], 0x1}, 0x100) 19:41:05 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000180)="8bd780b50d1b4a7ba144a66619e1e147094e978210d335f65dcc77fd3c9dad4255a9338897995e916121dd5f6b3d25bf", 0x30}, {&(0x7f00000001c0)="192a135a1d8cd64c9a2dd4252364bfab5eccc2cabd2812f45a61fdcc53ed22889803fbf323e8ceb211af653a45b488d2a848816f1d30bf393fc7207a22e9e72f2829398cb639c5ee91239de5634ae9ffe00f6a48081f95f3d2a7c7febf6fb0f628a60ddf70f503cfd7a9096c051fa1e8cf9a9a40e4093d4254610f5d20746bd775be58b5b5b79dcc16edd799ebd19b507d87897004e11453fd6a64ba36f013d875ccf81051e6f1824cac782d6d3ce8", 0xaf}, {&(0x7f00000002c0)="a1e3fca4a6782e6c457aa8f57e3c93a0e2f9ba3362ca2dfb02930068bc3891f6024e989d7f4f8024d400219083c10253a7e63fc14afe67af1a3abbe8471c52e6c544b58bd660b8b621e99dd687c82680517911953b6f856febe28ffe9b8f31449c174d39c0f9838d663570e24349d8038d1e66f8f29a6112ba97b60e3f0e1ecc2ddbeb8a52b6b182a730ac21540fc0f5570f1d15f33a3399d2818ceb9d33f58cbf892ec2bf55e811bbfa640786d959631ae58e904cc7c6fca66a1d0a0e10e8d5c6b9996bea33e3c8ebb38e71e202f098f0dea556dd50798f66117e93320ea3ee6f3449a028d4a86b8b5056bbcc0e8dbe3e99086aed7965fea58acfd8efd8e2ca1ac284e6e13b996c76c6244b2242175a8f5a87e5689e34e04d4fc47467ba7104168201338a1cce799bfdfc27a107472f4c845f46818c35b247907e5e0c400f32df7f66f4ce6549e2505ee0220228fd9af014db379ba995ae13ee619b13247568d5fbad992dd4cd17d10dc0ee6ad8b4f1ebd0006664d353a11a3d810a10186ffb684ccac5c4b5641f3bcc8c116f3ddb71b95064838d4eaad56b76e2bdd1ba4905aae0e2c65e75a950ca92bacbb3bdae1775a6b857ebf8e29e4a81e8f52a24bfbcae03e56f9fb710cf1b3c5df0b1d60fa74576b0c212f71354bdef82661beb6ff6b791c674f178915e99a353d3f4426cc362da0cbf5e818a5d22291c6ca9a3a8788fd9ea86f276ea69e0b9decc43539218bb2e9af9b3da4ceb52684970f89a7085967798a980a6ad0d68a18cc6061d0f4eb4fc71fe1e268263daa751e95e7a63d63b7a2e6f0bc93e14edcf392130ad5adc81b1de7c2f67bd94fba301af6488be9f7eecb982b0ca16da29bce3dfd7a7c458628f2f0f635bd0cfabd1757c27fccfb740836e80b6e4f828a23bce05cb126b16e1a80e14c32c647f59f7b5d32dc223a1b66edb3ae34604cbbe084d6a86f83a9b7fbb751d35e4e594335991555ae5014a2ec3df78516f8548d4ba632b3e02284cdb15fcd70900c9ca67d24a9dffd0a23d8230010379c47abb846911d775dbe1c606d5a7baae241164df258ff006e9ce2b4c919dcb14479345578730a3450207c25e1d6a374db87391d4fec3eddd2b2959d2549a842d97a2389fe1da2b72e83260633bce76fafa36131ee735bed4a90c7e82fe9c9ad3c6910eb430621df8eb38a27043e51ce970c7e39fbca828fa1378759f0697c0b8c9d4345b1fee23f27be24df905d12220e4aa632aed304b9948abdada64c2b92c32d46ccda7f816846f2c1b3b9fc9f00ceb963fb92099da45db454a95489cdd7a0d0fb5de3919b8fc2a5d13b591a576e478f517ba20a4608efc610f972c55a3f203fbb7a1f448fb2e0fd6ed1a2f2a434ba4109f8656c47343aefd9099a5dac08d6d1f0596f3e4badbda425b8de7b38f51239ae6316727e291bfe08ca7e89c052f5775dbf699f043aeb40143d105e989c3f6e6ddc7407c5ac705bfb5c6448c09ee5d878fcd31ef75c3edd26fd08317ac7c40eb5f282248f517e2dfeaf22ab0bfee8b58cfb772ba2900416c6f598ebdfb1c5d24b437d09c0bc0a064c87c5bc9d793d4daa89d7e88eb7c8c2c33a339ff4b9b05b5279ca58fe6be630179c592af52c8cdf11305b6b43669a89660d64c62e1dfae96ae131e915791e7456796690fd5b94a00830ff242ca88a0b8c7fb74c5cc4537a20a58dfe97e40bbcadb006e145640fb531ed49eff7b075354c39fc63bb9fec3d2a688177070f8fdc7167089b0e02844cdb2db545b9086afc4de38a7ba9dedf1ed79fc4cc6117dff7bf8ca692297d655ef59ef7ed1aedacb5b5f481d05d1e915eca93587ef4b28b0ff3006b07e3af8493fbb982a6bbb5cf0519acac21c960ab828ee6218cfee46652a559fd1869071f6fb70c939f9bed0f9a9e5c099e55ee400ef37f44663c113ce6cb901f659d243afa37c3b6774e20ec763c2e6e69217900665aea7606b6617a5e6ff883dbe2ce23d3d550876d002cff1c465b49408a94cffe110fa3a7489df7527185f73e636a771bd4adf763c8a42ca8ab6ab7c86f946812ea03fb71b3cde001557cd93357d96196bfd2a4602dcf92308c3e0d290343aeb5f7d0c04e998c3b32d2f27627f68ebd22fa04e812df4df241902b53979bdcbbe8386d3742fa16bcbfa5927d58534abfca6cbb31604c23cda13318a70df060fcb6da97993de60aa3bdaf28c9dc0f8d4e4cc8e9d7e831d5bfe9d1a5f31f4cadf08e9c6115d9eaf695a80eb3fa483a9042abdbfe146d3abc988c1b73d5361d7b30bdc2dd7f11c8a7eb18550cd5c9f14b65adbe5d0e589117614123dbfea7f1dc9298c6abcb8c23ce7cd7d2a0773f08175179533e096d62e53ea14b682a0ea3a6dcd9d6577516be8e5aedcb68f6554f735a4ce9882b46475ca4ce580a61c6f0393cc26f41b7c82fc2aa6920712755419cd2029cb1ec8a297c90b34b891ccded0824c4007a2ba2dc13ffa9dce56902559022cfe6433c03b53415914047b8a435f16818143bfdfd9bedc258baf6cc50f3207cc429279153fb7422392f6ceeca2ca6b4d07ffaa9c94457d06b513a09ec6200263ea4248780ee6b3feff79b8c756bebba78b55a50eef7c1a22140da310111c0eacbbc41b6ded245f2d38b993f942719bf1a3ba0ba85850aa45808c215fea372da264cbaba99ff756d911ce6dd32e892aa303116dbf31b1c2754419ee3d24786609e5249527731f2c396747ed2309fa399d06f84baf851c937e40b48808305c31683d669f710f3ce18e949c5074c339f824dbc3dfe57677433605e67700eeb2b23748625c8f5e90c48e6978eda48ce41f32ced12c892fba3daf0abdf650f9c00dc0a1497e73bcfcb2036052635f3a7159e43cf89fa7491ac86972737862c0ebd0d4cb60b9fb6a1b8866dc372bf2be55b3366c814a94511eb8577b5f8a036938e4d74b3146ad798e6986ca96e630d3010b61e0f6463211d19ae12d26dc37304291eb48d9d7d302cea03324ca471ccddddb92338e394a0f59ef59875f8f182ded6d42bc57d00f6b952abd760bfc0065fa039b4cde5e8a0a493231cb9d6b2dcb036ef631a18ff1dd8cb05f8fa44ae308048050cff78133d7dd79ac24a7eb70cc0d24f75ce83e1f5a4fa455357d07e9e0e4670d961558bbfb8ded67de61f9f0897a93d40aaca968f7ec8b5673c5d0f71db8dc3fa1041a1fcb465e41b871ebdd2501fcb565ae6802b783a451658d5de08a668eaa26199ae95ba1ab8fb9efb7b7576f16277dbfad031c1367aee9198fe76554b7f6c8e7dc3bf794c21a6eeeac800b8b75dd018a4aec2b1a29ec100c2b68d3ec8524dfedeb736fb889065520260b8ad62d0ac613b78285532baee5a9b11f9746c3122e07b9b091dff42ce3908f564ed4a91d25aca37902517c814f554b31e3993a744167f36455e99cdfd116aac321675deddd95566c71bd48", 0x98d}], 0x3}, 0x0) 19:41:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003840)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004180)={0x0, 0x0, 0x0}, 0x0) 19:41:05 executing program 0: socket$inet(0x11, 0x3, 0x0) 19:41:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 19:41:05 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r1, r0) 19:41:05 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 19:41:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a044aa90e7959c3ed2329c248b5f3220256ba3d93bb6103bc882c10e0e077ea279462a27d7444dad948874f359679fbf2e67eaddd04da0f805de3d8d08cfeb68f7c5e3050492563d54c7434d0099365d8510a0469177edb91", 0x9c}, {&(0x7f0000000a80)="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", 0x4c1}], 0x2}, 0x0) 19:41:05 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) 19:41:05 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 19:41:05 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 19:41:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000000c0), 0x8) [ 239.275827][T13172] sctp: failed to load transform for md5: -2 19:41:05 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[], 0x458}, 0x0) 19:41:05 executing program 3: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 19:41:05 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000080)={0x0, 0xff, '\x00', [@generic={0x0, 0x7c, "04df38086412dbf60bb5018b487b810f05d2f17ed22a231dc3dd22890676ae9364c3bfa2d9ba454bd3e47bed20445382817cd19d947aa6afbf2ed090225a01adf17e3c9889a7094614dcadd03b117a3a159725405bcb762e88f36662fc0eb47c790f59525eac1ec760379427695e2c19cebe9f01b295749752baef6a"}, @padn, @generic={0x0, 0x777, "5ac3f6ca92029907d3162ff54f47b3ba422e0d2d71e3e500e5de7de6d82c67a02f065d6e557b32dfd4004b2d22e1bd37399e5b2f986f89f7097be82dcd29252bb28b4769c6bba7eafee18cbfd9e838b2b071ed5d008981e8d662ac690b25aea3f18420510f43d5c863ab88814540127724d88bccdcd5db5de650d3b4123ba0f991b34a2b8b2a248f8291bfbadbeb0d7e46f58439c31e77f2a2b4f516444daa0243ac2a50f2bbbbc67ff3c03671463b6d689658748f4b5956f626e167cba3f4232449f7a1f4a56c713c7972d7f27aed787bf975c09c4b541a78b7ac1c85275928b37059db6aff9844f96a8dc372aa7fb5c50a8f61061b2e38934c300e11ebe43e514aae9279cea568850d44b2508eeb1e58afb529e3efe1f2d68ff55da06b5f2d89383831abbea447c481ccd55b495b044073908d8e69bde529a3ee248e3d0fea5fabb00b1c8066054c653a62ea5fec19361caec0b0b6ed9f6bffe316f348b6267c241f25cd2d652213badeac1286336b1aef76893e2f4152d6ad7b47f39b71f974c448b1b6ab9b19c427948ea04aa6812a4027221ab8ddcdbdf04df872e2f8afed25dc081fcc6db32d0fa6317774d27eb754a23d41e72353c26cac21dd870788c0f459bafbf642c455b1773b7ab9a368db8c56588ab429ab30b97d5210fadfff5471052ac22894cf9b88bd7e0e04fa834cd13436fdf4060ff28dcf518315833afb10dd74dcf43c728b16ceaddfaf805ee4010adc6209f0006a32ffc2eee91892289fc392d6b42bf26d11a48c82e1c72aa3b8c02c980ebbb3fb40fadb2eaea7082308d4c722b5d31b124272acc48fefa45ef6fe6bfb871cfd87b71283524f1447dd2de640c24abdc0b59bf5335da602f85489529008b32d4a0091a0b6d97a276371775dcb04710f165221da9e29b0d2ab97d0f4e12140a3a494ac5561b7c575590c72aaeeddc1a2dcae4ab026e0aa95a921db82dc92a1b54415d979b1562618c303d8a5b28116af87ff4bedf261f0fe2c614cc13590d654291528658a761ab2341b25b7e283af44ac3cef73593e1d7925f4d8aac848391a3684909e01ccb8073d30762126f2b8bb8502b3c34098be82ecd053856dbf364a33996d7d9a50d4d2a4a7dca3fe82cf7b2d7add09f13ddb62938c9d5f60dd2acea4aa192d29b4db097b9bfd932b2b3052b41e89046d85ae646c12b369dbe350ed666843518398a8ce40ee0d897839a0f0a10bcc6963113d6d6cf79356ca30a43d944fabf8969fbdd48c308dbbfe4fadfbf2cbcc66fcff357f67d70105eb35c25738ba414669db389a315648dc10618845ef09ce0f40c1a4dfac75bb325aa4ca600ddb9261a46e96d111ce40004f0af7c4c9fff3868c388a9133b27a61e4e1c36985347a92e18dd2ea73f0a9fe78e02cef1851a9b705d41d9cdd744347d29a617c029d89e7e53c37cd664ad1e1ca95b6ed47462ac116769e37bf91d3b4620e150c7ef2afd4a1c89f4643e12a0e806402fba0e411a9f853f33cae31fe352db3ac7aabe6f82f19eb1cdbb70591c8228872fa692c67983c2dae5e564ccf339120313f4541eddb878209e85f7df02745cf1fc3797c36f030321807b342f8eaeb822aa15ad40a8f584d29d0960cbb252c7e5b97aaa5f3387a7767e77744f1b9530c0a61f733c6a895aaa63da26fabc927a108dd697b2cee0af9caddf82855b3d7977d85cda71c51628fd5ecbdd95cfcf5a4618b16a9d1c5bf4b708f259a21d108033741c45aa0aa5f065fee03ab10466655f0d9bca70f18bc915f7e8244e58b1fb984d084c5a60b6fcb4a77a84f1e3125933d3d2a4d4db0c890d1e1ee41ccae736c4bfa0321c0dc183c8f613b9736853679bd9d0bc9e0a13592c7cba78fa25f9f56b82c10c9499b2012052858d3e9e0b8ddf758b79b59516d376442cf8fb059115ca2a87ffaca6864f534ec8fcc6df62649dbb742f8042e734605f5b9b3025ee67b1a535ce7f9d0410405bdae90e5f76cbbfd571b37defbcc33b0bd5c336c1c03574c0041c3d31ded5581e28275d71de4835ebf7f8137332e440e135055d986ad778f6e46adccb086b3c80bcb06b2cded78881f9099107f63a0fd42e4512f262c9ae1f6dbc2a167657c1ffcbfb2561f21b6ff2a0d91c19ca99485c7c505b0fc7b28ac2993fdee79f4f52b91d4ca20f5eca8ff74da53d5e7cc14abf6ec648279d5f0f44a19bdaef21e5f61e3af2e411cb86b3014faf7a74d14a3cec213b5f91b66f9e243d1865cc12f087c3abc518d1a40cb46d17db9804f703daee39d9b1bbb7a1959faf541833f8ea404cb8ca0717befc74aeaefa9bce1df022cf37d6281d0043c565aaaf1cca6f7128c48d6e3c283c3e977ba376e91f1243441b3eeadc513aa1835a93d1367f7e7e90e67c2eefc8ea47551b62ca95c0f4a9cb4d72e52a8683d16c3a4006d5cbfb6372d6e91417c1e56cc3a09eb7d9dfde29fba7b4dc4f09e4f1719e2f39b2968cd8d71934ea0775ca588318c9bcefa1bdecc649740b16ba92b2b17f65dd33a574650d2283771cfd79d830616a5bfebf872bed224ba2a7ef88d6a2dcc1bf7a43877a20169d04860781e377b0af4ea836e3d8fee877ed0004a20f0adf56e9aa106537491d26e24fb607057d29eeae19f19538f86fe7fa1dcadd3c49bcb9724c4f01bbab45733bccd404fb757844742f14bd06085f20d594ee5e73ac24d"}]}, 0x808) 19:41:05 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) close(r0) 19:41:05 executing program 2: select(0x0, 0x0, &(0x7f0000000740), &(0x7f0000000780), &(0x7f0000000800)={0x9c2}) 19:41:05 executing program 1: getsockopt$inet_tcp_buf(0xffffffffffffff9c, 0x6, 0x0, 0x0, 0x0) 19:41:05 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) flock(r0, 0x0) 19:41:05 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000140), 0x8) 19:41:05 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 19:41:05 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0xc0}, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 19:41:05 executing program 4: utimensat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:41:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003840)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000003f40)=[{0x0}], 0x1, &(0x7f0000004000)=[{0x10}], 0x10}, 0x0) 19:41:06 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40)=[{0xb0, 0x0, 0x0, "c548dfe65cb23649d82d84ddb636717cc28fcb966af4db108bd01025b1353bfed1fae895d63f3e8b97bfff5cf4a75ff334d22c1afaf5418ec3dd8ba34f5a93ea311f72345d2d364a404d629ea46f6176a61006357a1f88f169f436406d3af72e011ab9b44efb903fb7201015787009fd2afedcadf539ba78f9fe0891f631b832217ede9f684a53d5abe25eed4bde2f49d4a11ef4e0646062f6"}], 0xb0}, 0x0) 19:41:06 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0xc0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 19:41:06 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) accept4(r0, &(0x7f0000000000)=@in, &(0x7f0000000100)=0x10, 0x0) 19:41:06 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 19:41:06 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 19:41:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0xb, &(0x7f0000000000)) 19:41:06 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) 19:41:06 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/56, 0x38}, 0x0) 19:41:06 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001080)={0x10, 0x2}, 0x10) 19:41:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x4a, 0x0, 0x0) 19:41:06 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff9000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 19:41:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003840)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f00000038c0)="3479159a3a3168bf56e58f0d321c81aa28dae5c7c569238e1f8e1d4d0193ef6534dc55e676342e16f0bb61e8cbce98895fcca5cb2dbc4b28d4395b1604df8668a6cebb0cab0e5517d2d4a81fdef33f0ba1636d9fd410ffb11be62477", 0x5c}, {&(0x7f00000039c0)="97", 0x1}, {0x0}], 0x3}, 0x0) 19:41:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001180)=[{0x0}], 0x1}, 0x0) 19:41:06 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x11, 0xffffffffffffffff) 19:41:06 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 19:41:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x1c, 0x5, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 19:41:06 executing program 0: fcntl$setown(0xffffffffffffff9c, 0x6, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 19:41:07 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x0) fork() fstat(r0, &(0x7f0000002f40)) 19:41:07 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[{0x10}], 0x10}, 0x0) 19:41:07 executing program 3: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f00000000c0)) 19:41:07 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, &(0x7f0000019040)) 19:41:07 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/5, 0x5}], 0x1) 19:41:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 19:41:07 executing program 2: nanosleep(&(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0x0) 19:41:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000f40)=""/132, 0x84}], 0x1}, 0x0) 19:41:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:41:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) dup2(r1, r0) 19:41:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/193, 0xc1}, 0x0) 19:41:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x87) 19:41:07 executing program 5: r0 = socket(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x15, 0x2}, 0x10) sendto(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 19:41:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000002e40)=@un=@abs={0x8}, 0x8) 19:41:07 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) 19:41:07 executing program 4: select(0x40, &(0x7f0000000700), 0x0, 0x0, &(0x7f0000000800)={0x0, 0x800}) 19:41:07 executing program 2: nanosleep(&(0x7f00000037c0)={0xffffffffffffffe1}, 0x0) 19:41:08 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100), 0x8) 19:41:08 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000000)={0x1}, 0x1) 19:41:08 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/2, 0x2, 0x0, 0x0, 0x0) 19:41:08 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000040)="f6", 0x1}], 0x1}, 0x0) 19:41:08 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffc, 0x0) 19:41:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)=0x6e) 19:41:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) 19:41:08 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r1, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000280)={r5}, &(0x7f00000002c0)=0x8) 19:41:08 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) 19:41:08 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 19:41:08 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/112, 0x70) 19:41:08 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x0, 0x0) 19:41:08 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 19:41:08 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 19:41:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r0, 0x0, 0x0, 0x0) 19:41:09 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, &(0x7f0000000f00)) 19:41:09 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x10}], 0x10}, 0x0) 19:41:09 executing program 4: getresgid(0x0, &(0x7f00000004c0), 0x0) 19:41:09 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 19:41:09 executing program 5: socket(0x1c, 0x3, 0x6d) 19:41:09 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000700), 0x4) 19:41:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, 0x0) 19:41:09 executing program 4: lchown(0x0, 0xffffffffffffffff, 0x0) 19:41:09 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000180)="8bd780b50d1b4a7ba144a66619e1e147094e978210d335f65dcc77fd3c9dad4255a9338897995e916121dd5f6b3d25", 0x2f}, {&(0x7f00000001c0)="192a135a1d8cd64c9a2dd4252364bfab5eccc2cabd2812f45a61fdcc53ed22889803fbf323e8ceb211af653a45b488d2a848816f1d30bf393fc7207a22e9e72f2829398cb639c5ee91239de5634ae9ffe00f6a48081f95f3d2a7c7febf6fb0f628a60ddf70f503cfd7a9096c051fa1e8cf9a9a40e4093d4254610f5d20746bd775be58b5b5b79dcc16edd799ebd19b507d87897004e11453fd6a64ba36f013d875ccf81051e6f1824cac782d6d3ce83e229b3e0fd987543c0191b654dcb0e6effcea9b6595610c53ed36d95c", 0xcc}, {&(0x7f00000002c0)="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", 0x98d}], 0x3}, 0x0) 19:41:09 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)) 19:41:09 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fchown(r0, 0x0, 0x0) 19:41:09 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 19:41:09 executing program 2: setitimer(0x0, &(0x7f00000003c0)={{}, {0x0, 0x7}}, &(0x7f0000000400)) 19:41:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 19:41:09 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000180)="8bd780b50d1b4a7ba144a66619e1e147094e978210d335f65dcc77fd3c9dad4255a9338897995e916121dd5f6b3d25bf", 0x30}, {&(0x7f00000001c0)="192a135a1d8cd64c9a2dd4252364bfab5eccc2cabd2812f45a61fdcc53ed22889803fbf323e8ceb211af653a45b488d2a848816f1d30bf393fc7207a22e9e72f2829398cb639c5ee91239de5634ae9ffe00f6a48081f95f3d2a7c7febf6fb0f628a60ddf70f503cfd7a9096c051fa1e8cf9a9a40e4093d4254610f5d20746bd775be58b5b5b79dcc16edd799ebd19b507d87897004e11453fd6a64ba36f013d875ccf81051e6f1824cac782d6d3ce83e229b3e0fd987543c0191b654dcb0e6effcea9b6595610c53ed36d95c", 0xcc}, {&(0x7f00000002c0)="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", 0xa30}], 0x3}, 0x0) 19:41:09 executing program 1: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x2}}, 0x0) 19:41:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003840)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f00000038c0)="3479159a3a3168bf56e58f0d321c81aa28dae5c7c569238e1f8e1d4d0193ef6534dc55e676342e16f0bb61e8cbce98895fcca5cb2dbc4b28d4395b1604df8668a6cebb0cab0e5517d2d4a81fdef33f0ba1636d9fd410ffb11be62477", 0x5c}, {&(0x7f00000039c0)="97", 0x1}, {0x0}], 0x3, &(0x7f0000004000)=[{0x10}], 0x10}, 0x0) 19:41:09 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x400008, 0x0) 19:41:09 executing program 2: shmget(0x3, 0x1000, 0x600, &(0x7f0000ffe000/0x1000)=nil) 19:41:09 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) 19:41:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket(0x2, 0x10000001, 0x0) dup2(r1, r0) 19:41:09 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) clock_getres(0xf, &(0x7f0000000080)) 19:41:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f00000003c0)=ANY=[@ANYBLOB="f6"], &(0x7f0000000380)=0x8) 19:41:10 executing program 3: setsockopt$sock_timeval(0xffffffffffffff9c, 0xffff, 0x0, 0x0, 0x0) 19:41:10 executing program 2: nanosleep(&(0x7f00000037c0)={0x0, 0x2}, 0x0) 19:41:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000040)=0x90) 19:41:10 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000003c0)='cubic\x00', 0x4) 19:41:10 executing program 0: pipe2(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0xc, &(0x7f0000001180)) 19:41:10 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 19:41:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000140)={0x0, 0x11e}, 0x8) 19:41:10 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003840)) 19:41:10 executing program 1: open$dir(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 19:41:10 executing program 0: select(0x40, &(0x7f0000000700), 0x0, &(0x7f0000000780)={0x1}, 0x0) 19:41:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 19:41:10 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000080)={0x0, 0x10, '\x00', [@generic={0x0, 0x7c, "04df38086412dbf60bb5018b487b810f05d2f17ed22a231dc3dd22890676ae9364c3bfa2d9ba454bd3e47bed20445382817cd19d947aa6afbf2ed090225a01adf17e3c9889a7094614dcadd03b117a3a159725405bcb762e88f36662fc0eb47c790f59525eac1ec760379427695e2c19cebe9f01b295749752baef6a"}, @padn]}, 0x88) 19:41:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000800), &(0x7f00000002c0)=0x98) 19:41:10 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = dup(r0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 19:41:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0xb3a, 0x0, 0x0, 0x0) 19:41:10 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 19:41:10 executing program 2: setitimer(0x0, &(0x7f00000003c0)={{0x80000000}, {0x0, 0x7}}, 0x0) 19:41:10 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 19:41:10 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001980)={&(0x7f0000000300)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=ANY=[], 0x1b0}, 0x2008e) 19:41:10 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000004180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004000)}, 0x0) 19:41:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) read(r0, &(0x7f0000000000)=""/207, 0xcf) 19:41:11 executing program 0: fcntl$lock(0xffffffffffffff9c, 0xc, 0x0) 19:41:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000140), &(0x7f0000000040)=0x8) 19:41:11 executing program 1: select(0x40, &(0x7f0000000700), 0x0, &(0x7f0000000780)={0x1}, &(0x7f0000000800)={0x9c2}) 19:41:11 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fdatasync(r0) 19:41:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003840)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f00000038c0)='4', 0x1}, {&(0x7f00000039c0)="97", 0x1}, {0x0}], 0x3}, 0x100) 19:41:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x1b, 0x0, 0x0) 19:41:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000140), 0x4) 19:41:11 executing program 4: getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) 19:41:11 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fcntl$getown(r0, 0x5) 19:41:11 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x20185, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 19:41:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003840)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004180)={&(0x7f0000003880)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000003f40)=[{&(0x7f00000038c0)="3479159a3a3168bf56e58f0d321c81aa28dae5c7c569238e1f8e1d4d0193ef6534dc55e676342e16f0bb61e8cbce98895fcca5cb2dbc4b28d4395b1604df8668a6cebb0cab0e5517d2d4a81fdef33f0ba1636d9fd410ffb11be62477", 0x5c}, {&(0x7f00000039c0)="97", 0x1}, {0x0}], 0x3, &(0x7f0000004000)=[{0x48, 0x0, 0x0, "83f1697b44c53fd098a279c52b99660827b974afaeb8eaefd381137bdc2a9ea8e5a54f0f5624f6c7406bb117235066f9c4"}, {0x50, 0x0, 0x0, "f460ea3dbc35495bddbf64065c915fcd8af3bc6f0d4da75b273d2a94b93f2901d2dd3d7d098e4b11d5c0f568dfecf56be21ae94ba81aef1b7f"}, {0x40, 0x0, 0x0, "13cef839e49845d99643b286b86749265f2ff226a731e363261955c56a1dc7568dc7718c82db73f8a5"}, {0x10}], 0xe8}, 0x100) 19:41:11 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{0x0, 0x100000000}}) 19:41:11 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 19:41:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000002d80)={&(0x7f0000001800)=@in={0x10, 0x2}, 0x10, &(0x7f0000002ac0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002b40)=[{0xb8, 0x0, 0x0, "c548dfe65cb23649d82d84ddb636717cc28fcb966af4db108bd01025b1353bfed1fae895d63f3e8b97bfff5cf4a75ff334d22c1afaf5418ec3dd8ba34f5a93ea311f72345d2d364a404d629ea46f6176a61006357a1f88f169f436406d3af72e011ab9b44efb903fb7201015787009fd2afedcadf539ba78f9fe0891f631b832217ede9f684a53d5abe25eed4bde2f49d4a11ef4e0646062f663912845c8c6464f"}, {0x30, 0x0, 0x0, "ed6e23d02b1ae6fdcfc8b7c60465a9596f99da575bdced092b"}], 0xe8}, 0xd) 19:41:11 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 19:41:11 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fstat(r0, &(0x7f0000002f40)) 19:41:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000140), 0x8) 19:41:12 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x27) 19:41:12 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000)=0x1, 0x4) 19:41:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000800), &(0x7f00000002c0)=0x98) 19:41:12 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fcntl$dupfd(r0, 0x11, r0) 19:41:12 executing program 5: fcntl$lock(0xffffffffffffff9c, 0xc, &(0x7f0000000080)) 19:41:12 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvfrom(r0, &(0x7f0000000200)=""/2, 0x2, 0x40002, 0x0, 0x0) 19:41:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 19:41:12 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 19:41:12 executing program 0: symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') 19:41:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000240)) 19:41:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000640)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000080)=0x90) 19:41:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f00000001c0), 0x4) 19:41:12 executing program 0: recvfrom$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 19:41:12 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000d80)={&(0x7f00000005c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000600)="e7", 0x1}], 0x1, &(0x7f0000000680)=[{0x10}], 0x10}, 0x0) 19:41:12 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[{0x20, 0x0, 0x0, "704f430a336b3d670f"}, {0x28, 0x0, 0x0, "12a39ebd380b62f5577bb894e1b9633674"}, {0x68, 0x0, 0x0, "ef8597d1761df0a641ab6019fba750da4e456f5a2a5f5eaa72e2f32807ddf871774b3ca7bd8a932225bae3010b5e2de9314dfcfe85ba28610fa1ca1bf662c7fb5be79abce18e0e929218b69bfa1b20d813"}], 0xb0}, 0x0) 19:41:12 executing program 1: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 19:41:13 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 19:41:13 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 19:41:13 executing program 3: select(0x40, &(0x7f0000000700), 0x0, 0x0, 0x0) 19:41:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003840)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004180)={&(0x7f0000003880)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000004000)=[{0x48, 0x0, 0x0, "83f1697b44c53fd098a279c52b99660827b974afaeb8eaefd381137bdc2a9ea8e5a54f0f5624f6c7406bb117235066f9c4"}, {0x50, 0x0, 0x0, "f460ea3dbc35495bddbf64065c915fcd8af3bc6f0d4da75b273d2a94b93f2901d2dd3d7d098e4b11d5c0f568dfecf56be21ae94ba81aef1b7f"}, {0x40, 0x0, 0x0, "13cef839e49845d99643b286b86749265f2ff226a731e363261955c56a1dc7568dc7718c82db73f8a5"}, {0x10}], 0xe8}, 0x100) 19:41:13 executing program 1: open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) 19:41:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 19:41:13 executing program 0: dup(0xffffffffffffff9c) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000180)=""/169, 0x0) fork() 19:41:13 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000012c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="a1", 0x1}], 0x3}, 0x0) 19:41:13 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 19:41:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/193, 0xc1}, 0x87) 19:41:13 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x27) r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fchown(r0, 0x0, 0x0) msgget$private(0x0, 0xb8) getegid() 19:41:13 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 19:41:13 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) 19:41:13 executing program 1: recvfrom$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 19:41:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) 19:41:14 executing program 0: lchown(&(0x7f0000000580)='./file0\x00', 0xffffffffffffffff, 0x0) 19:41:14 executing program 2: msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 19:41:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000200)) 19:41:14 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000180)="8bd780b50d1b4a7ba144a66619e1e147094e978210d335f65dcc77fd3c9dad4255a9338897995e916121dd5f6b3d25bf", 0x30}, {&(0x7f00000001c0)="192a135a1d8cd64c9a2dd4252364bfab5eccc2cabd2812f45a61fdcc53ed22889803fbf323e8ceb211af653a45b488d2a848816f1d30bf393fc7207a22e9e72f2829398cb639c5ee91239de5634ae9ffe00f6a48081f95f3d2a7c7febf6fb0f628a60ddf70f503cfd7a9096c051fa1e8cf9a9a40e4093d4254610f5d20746bd775be58b5b5b79dcc16edd799ebd19b507d87897004e11453fd6a64ba36f013d875ccf81051e6f1824cac782d6d3ce83e229b3e0fd987543c0191b654dcb0e6effcea9b6595610c53ed36d95c8f0b2eaa10c547b2df3a87a8a3d1a119cd4fd25f153b99584b1852a2cf", 0xe9}, {&(0x7f00000002c0)="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", 0xa30}], 0x3}, 0x0) 19:41:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x61}]}) 19:41:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:14 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 19:41:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 19:41:14 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) 19:41:14 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x600, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:41:14 executing program 3: perf_event_open$cgroup(&(0x7f0000003040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 19:41:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x300}, 0x0) 19:41:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000080)="a71b1949a4a9bbb89898d93e901fb0dc957de5c3611e8e3a7851c9b98ee5dd481f91f5a72b9500c8797578e6e2fce9e2f308c7d5dd5e41ea181f11eb5ad151b6114b8bb067633ac6db422de8683c7e3734a0b3444883543095f0171bdaf8a858587b6825c64bd6560978b6c9f4b479e7e23929e5ea6be11e3d18b0e05cf195a60e3fac1d789c817d2ba25fe7cf5560bcb4b66abf19cdb328542422cb356f1a2f91d1f863e83d9ce7", 0xa8) 19:41:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 19:41:15 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 19:41:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3093d8a2, 0x121042) write$evdev(r0, 0x0, 0x0) 19:41:15 executing program 2: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x28}}, 0x0) 19:41:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f8000000250001"], 0xf8}}, 0x0) 19:41:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0xf}, 0x14}}, 0x0) 19:41:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private2}]}, 0x28}}, 0x0) 19:41:15 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/mnt\x00') 19:41:15 executing program 1: clock_gettime(0x0, &(0x7f0000000100)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@local}, 0x14) [ 248.814762][T13818] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.0'. 19:41:15 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000e40)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 19:41:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 19:41:15 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f8000000430001"], 0xf8}}, 0x0) 19:41:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0xc, 0x0, "c75bf58aa1ad7c58dbe89457328217db623465bf3c54faa7790f9be20a9ef653f458e2286c888765a874a7e1cbdf92501ab2d0791da48d039186e68102338aa36a7a96689e120044773ec2ae8fc5f5ab"}, 0xd8) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) [ 248.997412][T13834] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. 19:41:15 executing program 5: pselect6(0xff37, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x0, 0x4}, &(0x7f0000000440)={0x77359400}, 0x0) 19:41:15 executing program 2: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {r2}}, 0x0) 19:41:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 19:41:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x2000005c) 19:41:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x49, &(0x7f0000000000)={@loopback}, 0x14) 19:41:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0xc, 0x0, "c75bf58aa1ad7c58dbe89457328217db623465bf3c54faa7790f9be20a9ef653f458e2286c888765a874a7e1cbdf92501ab2d0791da48d039186e68102338aa36a7a96689e120044773ec2ae8fc5f5ab"}, 0xd8) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:15 executing program 1: r0 = io_uring_setup(0x4958, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000002, 0x12, r0, 0x8000000) 19:41:15 executing program 2: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {r2}}, 0x0) 19:41:15 executing program 0: msgsnd(0xffffffffffffffff, &(0x7f0000001200)=ANY=[], 0xeb, 0x0) 19:41:15 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) mount_setattr(r0, &(0x7f00000020c0)='./file0/../file0\x00', 0x0, &(0x7f0000002100)={0x0, 0x0, 0x100000}, 0x20) 19:41:15 executing program 2: r0 = socket(0x10, 0x2, 0x9) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c"], 0xf8}}, 0x0) 19:41:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 249.353955][T13862] loop3: detected capacity change from 0 to 270 19:41:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xee47, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 19:41:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0xc, 0x0, "c75bf58aa1ad7c58dbe89457328217db623465bf3c54faa7790f9be20a9ef653f458e2286c888765a874a7e1cbdf92501ab2d0791da48d039186e68102338aa36a7a96689e120044773ec2ae8fc5f5ab"}, 0xd8) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:15 executing program 0: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 19:41:15 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) mount_setattr(r0, &(0x7f00000020c0)='./file0/../file0\x00', 0x0, &(0x7f0000002100)={0x0, 0x0, 0x100000}, 0x20) 19:41:15 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f8000000200001"], 0xf8}}, 0x0) 19:41:16 executing program 0: r0 = socket(0x10, 0x2, 0x9) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[], 0xf8}}, 0x0) 19:41:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000640)={0xfffffffffffffffe, 0x2, &(0x7f0000000600)={&(0x7f00000002c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) [ 249.764815][T13886] loop3: detected capacity change from 0 to 270 19:41:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 19:41:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0xc, 0x0, "c75bf58aa1ad7c58dbe89457328217db623465bf3c54faa7790f9be20a9ef653f458e2286c888765a874a7e1cbdf92501ab2d0791da48d039186e68102338aa36a7a96689e120044773ec2ae8fc5f5ab"}, 0xd8) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$char_usb(r0, 0x0, 0x0) 19:41:16 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) mount_setattr(r0, &(0x7f00000020c0)='./file0/../file0\x00', 0x0, &(0x7f0000002100)={0x0, 0x0, 0x100000}, 0x20) 19:41:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40086602, &(0x7f0000000140)=""/110) 19:41:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80284504, &(0x7f0000000140)=""/110) [ 250.140255][T13910] loop3: detected capacity change from 0 to 270 19:41:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:16 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0), 0x200000, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x8}, &(0x7f0000000440)={r0}, 0x0) 19:41:16 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x2}, 0x0) 19:41:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40044591, &(0x7f0000000140)=""/110) 19:41:16 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 19:41:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000100)=""/183) 19:41:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f8000000210001"], 0xf8}}, 0x0) 19:41:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) fork() 19:41:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}, 0x300}], 0x18) 19:41:17 executing program 2: r0 = syz_io_uring_setup(0x504d, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x88013, r0, 0x8000000) 19:41:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:17 executing program 0: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) 19:41:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:41:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}) 19:41:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000002e0001"], 0xf8}}, 0x0) 19:41:17 executing program 3: socketpair(0x10, 0x2, 0x40, &(0x7f0000000700)) 19:41:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0xffffffffffffffad) 19:41:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) [ 251.407669][T13986] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.0'. 19:41:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@local}, 0x14) 19:41:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001200)={0x0, 0x7fffefd8, &(0x7f00000011c0)={&(0x7f0000001380)={{0x14}, [], {0x14}}, 0x28}, 0x300}, 0x0) 19:41:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000002e0001bf"], 0xf8}}, 0x0) 19:41:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) [ 251.768550][T14007] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.957467][ T38] audit: type=1326 audit(1622058078.223:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13999 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:41:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}}], 0x18) 19:41:18 executing program 3: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {r1}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) 19:41:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:18 executing program 0: clock_gettime(0x51d2e5acaef6c712, 0x0) 19:41:18 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f80000001e0001e023f277a1fabed2b0674d"], 0xf8}}, 0x0) 19:41:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0x14}}, 0x0) 19:41:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:18 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000000)={@loopback}, 0x14) 19:41:18 executing program 2: faccessat2(0xffffffffffffff9c, 0x0, 0x0, 0x200) 19:41:18 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000140)={0x77359400}, 0x0) 19:41:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:18 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 19:41:18 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0xf7ffffffffffffff, 0x0) 19:41:18 executing program 2: timer_create(0x1, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) fork() timer_gettime(0x0, &(0x7f0000000240)) 19:41:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000004fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005080)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0xf0}, 0x0) 19:41:18 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000003a0001bf"], 0xf8}}, 0x0) 19:41:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 19:41:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x14, 0x10, 0x1}, 0x14}}, 0x0) 19:41:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000140)={0x77359400}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x7, 0xa, 0x106}, 0x14}}, 0x0) 19:41:20 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 19:41:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000001e0001bf"], 0xf8}}, 0x0) 19:41:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:41:20 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="f8000000160001bf"], 0xf8}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) [ 253.758038][T14084] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.3'. 19:41:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f8000000160001bf"], 0xf8}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 19:41:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 253.806959][T14087] loop0: detected capacity change from 0 to 264192 [ 253.833885][T14087] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:41:20 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 19:41:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) [ 254.078490][T14108] loop0: detected capacity change from 0 to 264192 [ 254.117963][T14108] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:41:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001380)={{0x14, 0x2}, [], {0x14}}, 0x28}}, 0x0) 19:41:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 19:41:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000009840)={0x0, 0x0, &(0x7f0000009800)={&(0x7f0000009980)={{0x14, 0x2}, [@NFT_MSG_DELSET={0x14}], {0x14}}, 0x3c}}, 0x0) 19:41:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:21 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 19:41:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) [ 254.771514][T14126] loop0: detected capacity change from 0 to 264192 [ 254.787549][ T38] audit: type=1326 audit(1622058081.053:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14123 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 254.849010][T14126] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:41:21 executing program 2: socketpair(0x10, 0x0, 0xc, &(0x7f0000000140)) 19:41:21 executing program 3: socketpair(0x10, 0x0, 0x8, &(0x7f0000000140)) [ 254.890937][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.897496][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 19:41:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:21 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 19:41:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x10000000}) 19:41:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, 0x1c) 19:41:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:21 executing program 2: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 19:41:21 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 19:41:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x88, 0x0, 0x0, 0x0) 19:41:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:21 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 19:41:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x18, 0x2, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 19:41:21 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{0x77359400}}, 0x0) 19:41:21 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x8}, &(0x7f0000000440), 0x0) 19:41:21 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 19:41:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e000193"], 0xf8}}, 0x0) 19:41:21 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 19:41:21 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f80000001e000193"], 0xf8}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r0) 19:41:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000002d0001"], 0xf8}}, 0x0) 19:41:21 executing program 0: pselect6(0x40, &(0x7f00000002c0)={0x3}, &(0x7f0000000340)={0x1}, 0x0, &(0x7f00000003c0), 0x0) [ 255.645708][T14190] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.3'. 19:41:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:22 executing program 3: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x4080, 0x0) [ 255.690876][T14192] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.708951][T14192] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.748768][T14192] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.2'. 19:41:22 executing program 0: socketpair(0x10, 0x2, 0x0, &(0x7f0000000700)) 19:41:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa}]}, 0x30}}, 0x0) 19:41:22 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f8000000220001bf"], 0xf8}}, 0x0) 19:41:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f0000000000)={@loopback}, 0x14) 19:41:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:22 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000100001"], 0xf8}}, 0x0) 19:41:22 executing program 2: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) 19:41:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1, 0x7}, 0x1c) 19:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:22 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000002c0001"], 0xf8}}, 0x0) 19:41:22 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) [ 256.139598][T14224] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.0'. 19:41:22 executing program 2: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000140)=0x4) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x4020940d, &(0x7f0000000140)=""/110) 19:41:22 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 19:41:22 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_setup(0x22b7, &(0x7f0000000100)={0x0, 0x3016, 0x3a, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)) 19:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f0000000000)={@loopback}, 0x14) 19:41:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}}], 0x7ffff000) 19:41:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 19:41:22 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x34000}, 0x0) 19:41:22 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0), 0x200000, 0x0) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x8}, &(0x7f0000000440), 0x0) 19:41:22 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 19:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:22 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f8000000240001"], 0xf8}}, 0x0) 19:41:22 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000000)={0x3}, &(0x7f0000000440)={0x0, 0x989680}, 0x0) 19:41:22 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:22 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) [ 256.712365][T14259] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.2'. 19:41:23 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000002a0001bf"], 0xf8}}, 0x0) 19:41:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x40}], 0x1, 0x0) 19:41:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:24 executing program 2: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) 19:41:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000015c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x3}]}]}, 0x28}}, 0x0) 19:41:25 executing program 2: timer_create(0x1, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000240)) [ 258.725654][T14289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:41:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x28}}, 0x0) [ 258.778619][T14294] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:41:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x2) 19:41:25 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f8000000300001"], 0xf8}}, 0x0) 19:41:25 executing program 0: r0 = syz_io_uring_setup(0x1735, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000001580)) syz_io_uring_setup(0x71f7, &(0x7f0000000080), &(0x7f00005a6000/0x1000)=nil, &(0x7f0000d7b000/0x3000)=nil, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 19:41:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x4}, {0x6}]}) 19:41:25 executing program 3: fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) 19:41:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x15}]}) [ 259.178490][ T38] audit: type=1326 audit(1622058085.443:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14314 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 259.210038][T14326] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.5'. 19:41:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0xea60}}], 0x18) 19:41:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x16, &(0x7f0000000000)={@loopback}, 0x14) 19:41:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:25 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 19:41:25 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f8000000520001bf"], 0xf8}}, 0x0) 19:41:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x70bd27, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e0000000c00990000000000000000004d000e"], 0x78}}, 0x0) 19:41:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000200)=""/89, 0xa}], 0x1}}], 0x4000000000000ed, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wg0\x00'}) 19:41:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000340)=0xbc) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1, 0x0, {0x27, 0x3b, 0x10, 0xe, 0x2000004, 0x1, 0x4, 0x5b, 0xffffffffffffffff}}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x7fff, 0x9, 0x10ee, 0x5, 0x30, "5e24e4bf407017c4a9af69010000000000006a"}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffd2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp, @mss={0x2, 0x10000}, @window={0x3, 0xc594, 0x401}, @window={0x3, 0x0, 0x7}, @window={0x3, 0xfd, 0xd7}, @sack_perm, @timestamp, @window={0x3, 0x1f, 0x45}], 0x9) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 19:41:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:26 executing program 5: r0 = add_key$keyring(&(0x7f0000002680), &(0x7f00000026c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='blacklist\x00', 0x0, 0x0, 0x0, r0) 19:41:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000002c0001bf"], 0xf8}}, 0x0) 19:41:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000340)=0xbc) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1, 0x0, {0x27, 0x3b, 0x10, 0xe, 0x2000004, 0x1, 0x4, 0x5b, 0xffffffffffffffff}}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x7fff, 0x9, 0x10ee, 0x5, 0x30, "5e24e4bf407017c4a9af69010000000000006a"}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffd2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp, @mss={0x2, 0x10000}, @window={0x3, 0xc594, 0x401}, @window={0x3, 0x0, 0x7}, @window={0x3, 0xfd, 0xd7}, @sack_perm, @timestamp, @window={0x3, 0x1f, 0x45}], 0x9) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 19:41:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) write$evdev(r0, 0x0, 0x0) 19:41:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) [ 260.216492][T14378] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.0'. 19:41:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB=','], 0x132c}}, 0x0) 19:41:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000340)=0xbc) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1, 0x0, {0x27, 0x3b, 0x10, 0xe, 0x2000004, 0x1, 0x4, 0x5b, 0xffffffffffffffff}}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x7fff, 0x9, 0x10ee, 0x5, 0x30, "5e24e4bf407017c4a9af69010000000000006a"}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffd2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp, @mss={0x2, 0x10000}, @window={0x3, 0xc594, 0x401}, @window={0x3, 0x0, 0x7}, @window={0x3, 0xfd, 0xd7}, @sack_perm, @timestamp, @window={0x3, 0x1f, 0x45}], 0x9) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 19:41:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x6, 0x4) 19:41:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x213c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_OURS={0x2110, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ']\xb5}\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '(^-(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':[\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-}&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '%!#&:\'@\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\xde,%\'*-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "693d885e9de9bb4f9323d745bc47ddf194bbcce1bf10783d7ddb85bc0fd201b55e8f1f34ae3f2c8054125021553ebf6b38ca1dd1bb3001d97c49ead396c54ba26c243a01e91a3bed0d2983ce2760c1a75d21a0956c4f4042cee7a9608acafe181eea3bf868eaac2f742d15818d4066876d8e824e5b84921ec160598243b0cf39d545654b600cd121b3a97a25a9afaa784978510153115a4aa9d927c8ffa786e187b0c14e1903c14b2d6c61b496a1b57d60fa5fef77edeac1238a151230df68d2b3b8e8e8216b2cdf3f040d6b83208f5fcfbd9b7f092ebc969b3d452aa93f9493249f86ce90ca33baf70b0a96ea6e9cc9d3f9c5058c449fea36953691a89c0dfd867a62f10d6ebbb1d1b85682a8737bc97631598af4bdcbd5491d39d431720e9e292d7b4fb50e2ff73b903cb1c45d3a9ac9b0ceb0ed4a40a39fe9ac588ddf8a7f3f979cf1def8fc31b1f01082cc34641e432319d4177414b5e6775bc66092f62778847c5ebfe78776901a480c98747799e9e271df1569dec754753500d6a84b92c3f6db1d5b7fdcd26fc08b6a9832fbe907b249bd43996910f9b2acf31bc71599d5251bebbbd2e7d8c0136b980e0b969a39760817d95e41b46d90b5c5ea346918aa2745dcecc06e5f37c890b41bbcb39d8dd77eeaa1a58fc39f4282051cb06edd6b6675cd3f5d3ef1d285616eaf7c08efe0f1fb76fbc1dc55346dfcf19c8a93cb5c7c1fc7e915ead154873beb0c2bec80a0686e21e57a50dfe28571382b8cde74ec7d117aee150a882489583ef8e1965345ec3d2805edc40091d5d9a5e96d67f176334ba9ea3f5ddc9b8cd61b1775416d5166dffe5d09a673a552e190713895ce5ccb82b6bdd3c3a7d8bebd180d3e838be345653b6e3825055215d657de992ad62809171f1e41e933d9a4968b3f9514845ce0c8964d5c59581c5a93212fe3d5670e42b333d77e8777397d81d454dd6f73ba76bb883afc15b6c06a73f6620d24b484746e7001868db6e28311420650bbd6a62d76a0607ede2fc0904ad364ebf688e2f222dff772c7436d1a672bb5c629b755bd68c8de99a7e8cbfa4e6015365e90a0a23f157abc0c09c2952192935107f3c5bc6b97b4d3d60e5c6a996bcb74fe9f3988508f8c115990e3eff0f558bbebad3187fc1aa8ababa5c66ab4027d8c74bbf2ccbacdf238a8bc0b9b6cc41485373aea3b38d8ed8a299371d21d7fb72572c7e8b357ec6c19ba782cfcd48a04ed010bffb556767489a80cc41293ee8a1cdcacb85f941b4a9e3060958ec79bb41934f387f7b9056a5fe5881c86fd246bca14531bf8d2a78e498d0b492ddc60559401188b2716cba7ec336eef9543e2664a04e8f737d47b70c273a5d008760b6bdaa70e97f55383dae04ee22c1783e7eb52e37ecd814bd1203c514ef04bfae3065fd4fe3a2caf65786083c1f6190e82f3ca5fffdd71a8249bc67168fb37925c6cabd09706a8b91973bb707a99785b0cc7fc69b21b0a98575723330dd6ec1fb5287e118b76b773f2351cd5f9d265f50ca5c7985714a7543b78e69d7e2b27d8637e867c55aced42b58ece8ddc29078d084ea75093b70a0221edd85b7e1bacbd2aaaa4a6133056d43c66bcf89dfd9d340016e261ee881130458b7e12cc961d518bcf216f2198f58799080e9ec1356f33b1091c0aaa26d3a0a345c73b8015f3a11599ac3865b9fbf72fb035bd335d2bbd4e99eb625de40dddd49e6a930c2cacad5120ead5e82d5d7342b395c7c5bba75f55a595b1d017af1572c5c3132887c3a2c37dffd6405e9618982d79956da9836d2ac6dbc7e240ee5f87e4ffd7bc3e78ee6260623e1a7598fae320b07c32d26e2ef56a9160550c7418bba0007252fdabbb615d82d310df92aaf8d63652f49e21c083a01f06f47e98976a64fc5f42133a91aad3cf7fee147d6f33d420cf69787987ee9adc161cf7ec02bc729bd850724b9a215a569b154f23a2b7f5c3e6b7e8b418889ea943df9c81e6614ec04cdb8ded938dbc01909376852bd8f13723d8374a1fce1844dc62ed53c379d2b1caaa5da23348374056f5e55fab8e2e6e5bac523372593a0c74211911e763486badea2f32b5c13b9bf662133b83515d4777581fbf9a386efc968e47c278bde0e4f55c538343146ed98938c8d0b47fd1aa4c30ae84e70e8d9253f238303da7e2bb84de9a86e3c3bec8f4520a56ba0773176ec652825a54ad644b355249146aa593564d3a487a99d0129ff84a60f8f39beee39e6a8192a6b34000a1922b63cb35278542409804c6e3751d41212efe0fcae7be565c21bc857533ce5c60bda10afa4688caa10bd6f49a6b741cc4b0067677e21671c8cd57611dc308b720e77af9da29d1bda4086a4007b035b99610731b7d23b91f4182fa38545459a53acac0a4bf8eb54eff10ae9e549499894f2f0952485f8ef3b1ebab81f087d30d00e88198668aed7659105d1dfde01fa477ed4d4e204008ab886433cba49d897f7343810fd070140d75704b6a5ade1e2f84ce5c81cb7fa52bcb87344c307983b00c6974f9460c2b6223509a80bac5f80ded2f60eedda0eee20a58d47cae2126d95fe72a587107249a7200d47a3e824c7893c58bc8ff6c5811f59a9e1f2f81e2b7a760d2bdb6af176a610d440fa68a805f38aac49144cb952ec6adc3cba1ab585d3081b5e20fa2a4fcce4b831de8b34d43f55aa0c1ba77785a39cf014085fbc08190dd6ba677e935141c832fb4e3f0d4e849cbe051302d1d6fde648c0a5f0ea4b4522d7ad818dd66cc59d32dcd08d4426e23aafe95c48ef82ec887fe497b6ab0917552ec7bee20b0003f4c0c05d78b9d2330a29f775c4c42d62b7199fbc641c0bc255e4e9c0f6c1c95991bf1efcd3531ff049f1b7246f3484b58943f63ae36400c8347482e32952902ceffcf6b8c876f690fb7f7a268a2b87d9595aad48c2ee6111ed593a85a8b8a1e15bf1a1017a5843914e339889fe95f435a0d384277d511933a0b826cacf5c9ac9538ae0cf9b9baaa875ce0a36803e0c5ee491bd2a2fa7cb98f7552a64cc8aa30b4aa71829395fd62b3ea8829fa7d68f77e289f308133e99f8d09c4455511c4b3a3b369d15225f30be188d007955a88a095af2ae2f5e4926613ad961579b5705d08e32a6f7f7d4fc6e2513d45bfd634c3ee1658a300d630a32cc4b4f8dc4c5899399e7b99b4ef8774417bc9635e049278cd96ae29c9e043be0aab9c79a02d09e6de95b2a0acfcfb56cc9879ccc0c98b5d189354464426db6ccac443db01fc42485b073394f748bf903c8c9a908ec089dbee7980bff35f956f5291505d2c5619128ef2b3a7b5acd35efe6c23b3e962361282488abfaea124f77d96f309f8b4f6d5b4a577922096059562968d4eeb51219534c984de867c69c613fc5527b09366031688c9d6979a0769e9f0642f473babb48989271fa3b96f5d4add42fa311e18dbf753a3deb3ceab7c6419d1c4b2ad23b94d41d3995335dc9b6bb44687b6acc4eaaddabfd06d7643ca11d73edbe10fe3360bcbaecc1bd8da7f4798334de764d3020e713340574e1a26fdcc866f6f55a692693adf019474711751ac22404d9318affcfd4b911a9dc88c89eafdcda7be9ce84a6aa012ae51b04d84477192aa2796e43146615c1a8795fe16c85a0769f92a0bd05a50aeffa8d935e3280788b03ec1c827fa7e584b9182c512f108acaa6e2c448327ee7ae87569f9bc4d09332006f8cf2e743857f4e0a0289699083afd41ff4f6af30926c961a388ddaac4c0e41454ef9404351066f5e6797e0b9ebec96910fb99c05d56057dab263e7d99bebad259c073a3993fc527f383418365e2e3916272e830951bb4c562e688e7857eba7b5ab8f2fc4ecc520ee064f74b58ae8a9672b333c9ac61cbe92fd340647e8ba38b3f98e17c4d4262193a8d69cfc12ecb505c522baea2b47341eea730c212db8034084a45d30c3226878052a021b4b79ad634ae5e26df4176ad04dc3a1f007682171ba4cb75da1f8ffe17929fc28d3069deea84fb89e962324b2ac1c3cbc13654c29364a94cf3059e861d1bb0ac8c658c42b78f5fd52447398e4f8d71af6ba9dab4540bd935c89a76e3cc36923619c9fcab64106282ba7c7ed04c6bedda740a3640895a569d87016f89f1df14773a52816df0426814c42970fb65380ace69cb14e27b9fed4c681303d8dca99362308221f1e5db09fe6248e0e91f7019348d5e96da66161860c2b6b1ba5ac47d163571cfdb108f8276dad449bcd5f4604d720841f09a883bfd9f44fcd25319c3a494c6c74f40c821089cf1fcd176846bacc9f34ce42b53a5ce8d56831fbd53c10286c489a3ed568b196c5f670223eb07e7a86a635fc0e1881ef74db7b97715b479fae285664d26707a41f5f7697e5e2bd21074953ce1f8f62eca40b04c72278e493b308cfb54fd9f884d87790f9e6fc7d2ecd9f9a5f1b38cab673fe5011bd9786f7c1267779d9f75794877eb2731517d03c9c4f092909556c4ded50314ce633347e2dd04614b5ab5a74c87a949bfd4081c00eb914236183de66d10bbf3c1782a137b13394126fec7dbc751896cd299f79c96508919c01350415657288112b609226e8b9f9629d00921878c175442376f42d6198624caa593b88740ca2f3553ffff0b3c7252ec34489954a5c1a7f992965c634f98210fb46cbb486119f055b808d18fac84af5614833be9411be506463a46804040e45cdf52d9e6bf6d48671a375f963301d512f3ab357fc236e78cb87933059e6ec5fe2fa2bdbda40e32f7e82ded00dcc5f18e0ca799e33d819ff4a2eaa025bc6595459ad0abba730ffa623f917b8a87b02d5350da6cedddece9de55f979e6fe2a821c68144f99d77502b9d0140b3432a3db178b1f402611212ed6922ff47e36a097c6f4a6a8acea0dc664708094818c2d48d296ee612ea69f0b81322796bc56c88e4c00348f753d3555a364cf116593fced2923950abdd52774ecff907e2ca5cc29f1806e9122f616093457afa9955887766732ba57e1f83c3068402269cb201eedf2d981b1ac577d9e518cf5c7df84407dfc18b3cf03294b38606fec962f2686ebc56e7546f29bfc76aa835d70b8501c5173de562dae2f7b433cc867aa68d7249b5e4ef14a797b958a014f5c0df9cceeae8e20373fafb97585b66394f7e04dc0f14534db34ef665d3ff2b5a47165af6053ebd0b33c0b227632e569263ae6ede6700fdb6ed1b9a59764fe93cff45b6c6478a98ce356459140f360e4a3247fc96e85d40dbae981d75e935564dc6a250b31f495657df33026f9ab362c436d6e7a311ffc5e4255a013a8bae4f9a2a3a923cd652ec17a7c07616467a7216798d556258d8380e774e0c1e9f6d82047735b30071783a627ba18cb3fd5dd3c73af94269bbe8ea41927689decfda893539e7d046145ecb9b5480236c44f3748298b17689d00914d5909262baa5def6a915b21cebcb0bbcf90fcd30af03fad19c5348a3e74e6f60696de6e795fb1963cc773e6da2a10d0a6e745f03b238e1d97abc05c92edfd62fadb80a0c8aacb3dbf3424a464fc1705c86fc5760b4c63862cfc25b1a593bc323eaa99fb796add4d1dc9bc6de8c3f864ba10ee94f08c231c78c6d492c93163a74c4aa0fb54c338dc8ed1a40045bbfd917ba69d2602765235400401278aa0768f651137673f205cebc7a8cdf41ea8856fd7ca2f338dfd8710dd7288a2d3a5e9ce421114547d631e37bb2c9bcb79313c19a2c00e8501efbf880715c6a9fcc8cd0c294ed3a42692a3455ed0f53cc26f6d557c0547ce07a86d30d0"}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0xfffffffffffffe47}}, 0x0) 19:41:26 executing program 0: r0 = add_key$keyring(&(0x7f0000002680), &(0x7f00000026c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r1) 19:41:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000340)=0xbc) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1, 0x0, {0x27, 0x3b, 0x10, 0xe, 0x2000004, 0x1, 0x4, 0x5b, 0xffffffffffffffff}}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x7fff, 0x9, 0x10ee, 0x5, 0x30, "5e24e4bf407017c4a9af69010000000000006a"}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffd2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp, @mss={0x2, 0x10000}, @window={0x3, 0xc594, 0x401}, @window={0x3, 0x0, 0x7}, @window={0x3, 0xfd, 0xd7}, @sack_perm, @timestamp, @window={0x3, 0x1f, 0x45}], 0x9) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 19:41:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:27 executing program 5: r0 = add_key$keyring(&(0x7f0000002680), &(0x7f00000026c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "9e8380ade28a6e6f78eda3d6fefcb696ac047930e359aaf772098283f9a136238835ee04ae71bf1ec74688ee06627837ff043422fb1e15865b814c1ca7fd6a16"}, 0x48, r0) keyctl$chown(0x4, r1, 0xee01, 0x0) 19:41:27 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x80000005) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xee01}}) 19:41:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x4, @none, 0xe6}, 0xe) 19:41:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0}) 19:41:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001040)=@buf={0x28, &(0x7f0000000040)="2d698cc43bd42975039a335a0988f216f8cf3b8f6bb61e0c21e589927f5d1d74f623d0fe0e6a66a0"}) 19:41:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x20000114}}, 0x0) recvfrom(r1, &(0x7f0000000180)=""/111, 0xffffffffffffffdc, 0x0, 0x0, 0x0) 19:41:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:27 executing program 2: r0 = add_key$keyring(&(0x7f0000002680), &(0x7f00000026c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="e7", 0x1, r0) 19:41:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xf, 0x4) [ 261.051924][T14437] trusted_key: encrypted_key: insufficient parameters specified 19:41:27 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x84877e, 0x0) syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000540)={0x1ff}, 0x0, 0x0) 19:41:27 executing program 3: add_key(&(0x7f0000000440)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 19:41:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:27 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 19:41:28 executing program 5: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 19:41:28 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, 0x0, 0x0) 19:41:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:28 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x80000005) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) 19:41:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:28 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:41:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 19:41:28 executing program 2: getitimer(0x2, &(0x7f0000000240)) 19:41:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:28 executing program 3: sched_getparam(0x0, &(0x7f0000000000)) sched_rr_get_interval(0x0, &(0x7f0000000140)) 19:41:28 executing program 2: sched_getparam(0x0, &(0x7f0000000000)) getitimer(0x1, &(0x7f0000000200)) 19:41:28 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "c1ddb3400099d0ad37e55ecea1503c7c394d0037030000000000000064e3b77294776a4a37355700"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 19:41:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240), r0) 19:41:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000005440)={0x0, 0x0, 0x0}, 0x0) 19:41:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 19:41:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000002680), &(0x7f00000026c0)={'syz', 0x3}, 0x0, 0x0, r0) 19:41:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 19:41:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x8) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/234, 0xea}], 0x1}, 0x0) 19:41:29 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 19:41:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001040)=@buf={0x0, &(0x7f0000000040)}) 19:41:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 19:41:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000003040)={'sit0\x00', &(0x7f0000002fc0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}) 19:41:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0xe6}, 0xe) 19:41:29 executing program 0: socketpair(0xa, 0x0, 0x7fffffff, 0x0) 19:41:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x5, 0x0, 0x0, 0x2}, {0x6}, {0x4}, {}, {0x6}]}) 19:41:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:29 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000002680), &(0x7f00000026c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, 0xfffffffffffffffd) 19:41:29 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "bd3d5f6d17b7c3650c1ae44ed29fc7fd56563c32054f2bd6999b8dd26ee98601ee9fdba9eab55432de752901ac44fc64cab4157f3a6c5684088b0f0cccdb34be"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) 19:41:29 executing program 0: syz_mount_image$iso9660(&(0x7f0000000880), &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)) [ 263.542808][ T38] audit: type=1326 audit(1622058089.813:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14565 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:41:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000053c0)={0x3, 0x80, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x6, @perf_config_ext={0x7fffffff, 0x1000}, 0x10108, 0x4, 0x401, 0x0, 0xa688, 0x3b8, 0x101, 0x0, 0x8000, 0x0, 0x5}, r0, 0xc, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x200010, 0xffffffffffffffff, 0xd9a9000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r1, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x96}, {&(0x7f0000000300)="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", 0x719}], 0x3, &(0x7f0000002440)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x60}}], 0xffffff1f, 0x48048) 19:41:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:30 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 19:41:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_names}) 19:41:30 executing program 0: syslog(0x3, &(0x7f0000002a80)=""/81, 0x51) 19:41:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000053c0)={0x3, 0x80, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x6, @perf_config_ext={0x7fffffff, 0x1000}, 0x10108, 0x4, 0x401, 0x0, 0xa688, 0x3b8, 0x101, 0x0, 0x8000, 0x0, 0x5}, r0, 0xc, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x200010, 0xffffffffffffffff, 0xd9a9000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r1, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x96}, {&(0x7f0000000300)="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", 0x719}], 0x3, &(0x7f0000002440)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x60}}], 0xffffff1f, 0x48048) 19:41:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=ANY=[], 0x23f8}, 0x0) 19:41:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000053c0)={0x3, 0x80, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x6, @perf_config_ext={0x7fffffff, 0x1000}, 0x10108, 0x4, 0x401, 0x0, 0xa688, 0x3b8, 0x101, 0x0, 0x8000, 0x0, 0x5}, r0, 0xc, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x200010, 0xffffffffffffffff, 0xd9a9000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r1, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x96}, {&(0x7f0000000300)="ab6c4a939e53f7c61699ba527eb4a1de3ddb6b68bd615b404aac8eecd82392c01d95ef1b527c26988e3557c4ed8ee5a2bacc271b667b92597d8fb6251a052df759b551c50e07a3f66279d4e281f79274dc4a327ff7ed12d6e144e06a2b41d3850033120a0cfe81547002bb8d2b0b6964e1ea19248cba876996e4d4ada7b68705e2da0b42a9a003e5eb25507c2c0af923717d8bf93eae8dc0c6dfe0791a753e0b0ed6679bf859bef5459f5c85ec8880102050d01574ac55df9236d781e6167522a7bff30b13aa83fd021452fb75371f074428f1c065d5cf51a69d91a5dcecd70939df1a5840ad196c5fa67db75119f408c730d6fd0fd7789e20c823f1d47c1b7bb375005dcb08e5808d3ba0ef0afb66a6a54946bc42ce5bb638f09a57e2a38454b75724727d90483ae77f5d6d7c9becbd3313824fb24a4486e18db6cca06afa8512362c96bd9b36569ba57a4342eed980c321109a730cb00662bacbc1631f5d2a107747a856e07e40886a57d7949eae6400a653d73e624287d1a19c07d4f87af65089cd9eb0f0b8d8e1d673d0d867122d817ca5e261b7022b44e94fbf65eaace280e34321b29c03554e6fe3ea169a7ca79e580f55acdc07abf77b4b460b2a58497f89035daa0b8f3f02ba91e2d1f62d6cae25a615ec37205aa1b088f1500e54124ea9460939d6cd935a12c10fb9db4bb42cc37281a690180ee78044796b5a9a06c160360221f3bf7b3e345979638ebf01f48a7b55672563c347c9b0844d2904152aa5bc56b2091f4253dd5274b950bc30565aff17c2c11fe4ad7ca7eb5105e3dc24be40780c69405453787adba1f8b8437e39d51018519be500cdb1ca25379d85ec0db5aeed6ad2c69f1d0d4a7504fd9b067be00509b221c8ec165630fa275fccf9f0c2a55464fbd1bd28668a96ba9a34c277a43319434a356798fb8ed5055e6ce3d341b4ea04ad65a518cbd0b7f75f882db3623b0ec572e49a2ed90e2be9207cdbb0621c532e3077aeb2097752748f393498ad8f1731742624d667389958fb0f47b9684fb5f01d0b80f12cb4fb4a32c690daa385b8c79794733a8bdb84f8e6598a935f6bdb64865dad43053001ec6abb579276abae77d252b215b5408fd8b067c1e8958effea2266d79ac426bc6d31483e1c65222c815ac6dfe4832e60905af50f70b340c5dc2d7f8a2a33f904450eaa0cfabb4f4f8508611d766a4e58bd746bb87e96a018fdd22821a1bcbcc68bdd43ce33c9f77d49210bb63a75efedf958b4f22aee5d9551ec08484984d3cbe7e592df7c4074f099ebdc5e73f507f4903fad6bef0e61cf4f9ae6dae2db3e7caf85218df36db4c09a0b102071da2ef015226f00755bb91b8d05fb4ff1066eadd94e21222e87a17e96b501194abade70cc6bdfc302365e80d00956fc97a740a0ab867d8bec9cca07b81c62f4cfb1919fa82db3a9d4fb5621bb1ce5035624a176019f85b29ae90b47e2107ed9f98a105b5a35ea455aef20b63eb7d40d43f88736bd455f8c68fd82c62045c3165f8b153411807ff284259ff8f915b4d8a1f33c0aac4486b882f259d0deeb14ffcfa49e539f4cd00b43fcdc420f01469577f0cddc18bf68f634d4fdc57cc11af2d2260ae5cba007e88b897b009c8b74e909ae2e40a92aaf0ff242b11fb5369984ef34d5d9aec309501ff44dde30ee3f55d84f9600acd4bee640ff26b36a359ab38cad00751a34722f42a25b1f9361aa2d2dbb4f33edb028ebe07a646b3c56f212a62101960ca64812e4d3dc067a67732a7fd451980b002d5667364fa1cb0571eef7267d45fe176950cda187ceb51dc27bc0a06989ff305a660c0f0a1b94a0b714dd654f8b977d7a3515b63c39785abe30e271dc85ea946a83f3ea07512a64dbab747c91df32cc8c19f5b8b373e32cc6b44214876067d711599509dd66908d89ef647d7835f005cf1a17edcebe573c995805ffa68abe5aa36281eeab541562b45c4bb780a58d7f81508cc2d4e8e8e398b4b7f8e2781714de234eadb5fd5b636b586c380fbe9a9f3a1fc232078e4c34c1c4b8e8391be758d0040c6f44d3e6920bb6bf27a85474188d3c7ce118248592573c7048748b525e03a5f93a1fa4409e18e4a31ca9498ca2a353da3d0fb658459e3c9679ede87b9e85c45259c375f157c6e61f86c9e2d8b86b1d65c9059f3cb1e054c936a22dcb20a55cbe826122dac53e3355ee907eac6f31cfc1c52b98218fefa81a4b1329d9b89fa8bdb635d3ef797309ebc0e2a8f0c9576cba516bd75a80607352b41c3d66b05879b6bfbf6b9045219565d4b42f8d1a80e555ec2b99837591df1306f379d476b869032334b0cfd51593e2155a01c0a9a0fe51a2a4ea0be96ff754d2ee3deaec0ce94e0f88f42eabf9f83fcd2df3f896066349eea6ae13103c0d4ca942bb022057bc121b03e57961349068573cd867b8641301e8b154d42c2783a68c03c013dc0ec1117aa795e59f8429627b2e3f2c5a478e2f743abc30b4872193d15c53733bb195958b5cc4ecf1ca8e716c529bab85efa5b8a037f46331ac9e36b68676b6969fac1c8c7c6fd5d6656c", 0x719}], 0x3, &(0x7f0000002440)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x60}}], 0xffffff1f, 0x48048) 19:41:30 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x96}, {&(0x7f0000000300)="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", 0x719}], 0x3, &(0x7f0000002440)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x60}}], 0xffffff1f, 0x48048) 19:41:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 19:41:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:30 executing program 0: request_key(&(0x7f0000000580)='logon\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)='\x11\x00', 0x0) 19:41:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f00000002c0)) 19:41:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000053c0)={0x3, 0x80, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x6, @perf_config_ext={0x7fffffff, 0x1000}, 0x10108, 0x4, 0x401, 0x0, 0xa688, 0x3b8, 0x101, 0x0, 0x8000, 0x0, 0x5}, r0, 0xc, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x200010, 0xffffffffffffffff, 0xd9a9000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r1, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x96}, {&(0x7f0000000300)="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", 0x719}], 0x3, &(0x7f0000002440)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x60}}], 0xffffff1f, 0x48048) 19:41:30 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x2000) 19:41:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:30 executing program 0: request_key(&(0x7f0000000580)='logon\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)='\x11\x00', 0x0) 19:41:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:31 executing program 0: request_key(&(0x7f0000000580)='logon\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)='\x11\x00', 0x0) 19:41:31 executing program 3: socket(0x1, 0x0, 0xd7) 19:41:31 executing program 5: r0 = socket$unix(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1021, 0x0, 0x0) 19:41:31 executing program 0: request_key(&(0x7f0000000580)='logon\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)='\x11\x00', 0x0) 19:41:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) getpeername$unix(r0, 0x0, 0x0) 19:41:31 executing program 3: socket$inet6(0x18, 0x0, 0x8) 19:41:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:31 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 19:41:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 19:41:31 executing program 3: fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 19:41:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:31 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) 19:41:31 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getpeername$inet(r0, 0x0, 0x0) 19:41:31 executing program 3: semget$private(0x0, 0x4, 0x408) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r0 = getuid() setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000640)={0x0, r0}, 0xc) getsockname$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0xc) 19:41:31 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 19:41:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:31 executing program 0: getgroups(0x7, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) 19:41:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) [ 265.359858][ T9750] Bluetooth: hci5: command 0x0405 tx timeout 19:41:31 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 19:41:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 19:41:31 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 19:41:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:31 executing program 0: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:41:32 executing program 5: sendmsg$unix(0xffffffffffffff9c, 0x0, 0x0) 19:41:32 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 19:41:32 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/253) 19:41:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:32 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) 19:41:32 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 19:41:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:32 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 19:41:32 executing program 2: munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 19:41:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:32 executing program 5: r0 = socket(0x2, 0x3, 0x0) bind$inet6(r0, &(0x7f00000007c0)={0x18, 0x2}, 0xc) 19:41:32 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) accept$inet6(r0, &(0x7f0000002080), &(0x7f00000020c0)=0xc) 19:41:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:32 executing program 3: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x150) 19:41:32 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 19:41:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:32 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getdents(r0, 0x0, 0x0) 19:41:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:32 executing program 3: wait4(0x0, 0x0, 0x10, 0x0) 19:41:32 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 19:41:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:32 executing program 0: socket(0x18, 0x1, 0x6) 19:41:33 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) 19:41:33 executing program 2: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000180)) 19:41:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 19:41:33 executing program 0: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)) 19:41:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, 0x0, 0x0) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:33 executing program 3: socket$inet(0x2, 0x3, 0x3b) 19:41:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:33 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) 19:41:33 executing program 0: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 19:41:33 executing program 2: r0 = socket(0xa, 0x3, 0x3f) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) 19:41:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:33 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000200)) 19:41:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r2, 0x0, 0x0) 19:41:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:33 executing program 2: r0 = socket(0xa, 0x3, 0x3f) sendto(r0, 0x0, 0x0, 0x4004884, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80) 19:41:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000000c0)) 19:41:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:33 executing program 0: r0 = socket$unix(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x2000, 0x0, 0x0) 19:41:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 19:41:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)=@secondary) 19:41:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, 0x80) 19:41:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x0, 0x0) 19:41:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$set_timeout(0xf, r2, 0x0) 19:41:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 19:41:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) 19:41:33 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@phonet, 0x80) 19:41:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:33 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 19:41:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 19:41:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0), 0x4) 19:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) 19:41:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:41:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 19:41:34 executing program 3: socket$packet(0x11, 0x3, 0x300) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)) 19:41:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 19:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) 19:41:34 executing program 3: r0 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) shmdt(r0) 19:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, &(0x7f0000000200)) 19:41:34 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, r0+60000000}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000100)) 19:41:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000100)) 19:41:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000140)=0x9, 0x4) 19:41:34 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffdd) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 19:41:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x0) 19:41:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x5, 0x4) 19:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, &(0x7f0000000200)) 19:41:34 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) 19:41:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 19:41:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffee6, @local}, 0x10) 19:41:34 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/mnt\x00') 19:41:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) 19:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, &(0x7f0000000200)) 19:41:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f00000001c0)) 19:41:34 executing program 0: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 19:41:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 19:41:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000), 0x4) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="eeacb96e4600"}, 0x14) 19:41:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r2) keyctl$describe(0x6, r1, 0x0, 0x0) 19:41:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) 19:41:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @empty}, 0xda, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x0, 0x0, "9cb752e937bdbd7f89a543a9def727af95c4a497f2bf4cb4f342640dbd77affe4a86192e6fbda019853282f59af25a1bdbf5b117040c414367ecb8a7815d6094b4d4b53233c281b11b913be6248b62cd6b047b6bd3e50345e9ababc21f11466333f3c4e6663cad64e351b7870400000000000000e7fb1d2a0e657a500bca30cfee77e9aa0e38a8321b47afb573d97211bf65f77aeba3bf1b7843c5f99fe59377feb4b574242f2f81b55db5e549d78d4e362541437933dad95e48df9de714b9286fb143772c125199a6c47d8721a3738f55ac23f8216067c30a7e180027f91351bcd022011b9ef3dc7e9d5d5436d32a"}], 0x10}, 0x0) 19:41:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[0x0]) 19:41:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x0, "f519f1150b7f756a3dd66c17d258859b9ff1e8"}) 19:41:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$packet(r0, 0x0, 0x0) 19:41:35 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) 19:41:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) 19:41:35 executing program 3: r0 = socket(0xa, 0x3, 0x3f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0xff, 0x9, 0x0, 0x3f}, 0x20) 19:41:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[0x0]) 19:41:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() r2 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}, 0x0) 19:41:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 19:41:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'veth0_macvtap\x00', {0x2, 0x0, @empty}}) 19:41:35 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'permhat ', 0x0, 0x5e, [',$!!\x00', '.{/\x00+\x10\xe6FQ$e@\xfb\xa24\xd8W\x95\x89\nl.J\x8a\xab\x16w\x8b\xfb;\x90e\xb4L\xf4>\a\xf8\xae\xab\x01Ei2\xb8+\x02\xa9\xe5-\x15\x9e\xb7\xe9p\x8a\xfb\xff\xff\xff\a\xff\x0e\xdd\x8c\x92\x87\x19\x17\xe7%\xb9p\xba\x0eN\xb4\x1e+\x058\xe9\xbb\x16\x85`EC\x1d\xe34\xe9\xbc\x1a\r\x1a']}, 0xfffffffffffffe7d) 19:41:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, &(0x7f0000000200)) 19:41:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[0x0]) 19:41:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x492492492492706, 0x4008850) 19:41:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}]) 19:41:35 executing program 2: r0 = socket(0xa, 0x3, 0x3f) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 19:41:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, &(0x7f0000000200)) 19:41:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10075}) 19:41:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edb9) 19:41:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000200)) 19:41:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000680)={'batadv_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f00000006c0)={0x11, 0x19, r2, 0x1, 0x0, 0x6, @random="39c620faa754"}, 0x14) 19:41:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, &(0x7f0000000200)) 19:41:35 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000024c0), 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 19:41:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x61}]}) 19:41:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 19:41:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003740)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c, &(0x7f00000008c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}}], 0x1, 0x0) 19:41:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}]) 19:41:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 19:41:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[0x0]) 19:41:36 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000024c0), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000002500)=@hat={'changehat ', 0x0, 0x5e, [',$!!\x00', '.{/\x00']}, 0x26) 19:41:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000040), 0x4) 19:41:36 executing program 5: timer_create(0x0, 0x0, &(0x7f0000001100)) timer_getoverrun(0x0) [ 270.424121][ T38] audit: type=1400 audit(1622058096.693:28): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=14992 comm="syz-executor.3" 19:41:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000003c40)=@file={0x449551c3c6187ed5, './file0\x00'}, 0x6e) 19:41:36 executing program 0: r0 = socket(0xa, 0x3, 0x3f) recvfrom(r0, 0x0, 0x0, 0x10201, 0x0, 0x0) 19:41:36 executing program 2: socket(0x1, 0x2, 0x0) select(0x86, &(0x7f0000000100), &(0x7f0000000280)={0x9}, 0x0, 0x0) 19:41:36 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000001740)=[{&(0x7f0000000200)=""/166, 0xa6}], 0x1, 0x0) r2 = getpid() fork() rt_tgsigqueueinfo(0x0, 0x0, 0xe, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(0xffffffffffffffff) write$P9_RSTATFS(r3, 0x0, 0x0) ptrace(0x4206, r2) 19:41:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8, 0x4) 19:41:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[0x0]) [ 270.770654][T15018] ptrace attach of "/root/syz-executor.5"[8449] was attempted by "/root/syz-executor.5"[15018] 19:41:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}]) 19:41:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2061, 0x0, 0x0) 19:41:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000004000)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc77, 0x4000}], 0x2, 0x0) 19:41:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000100), 0x4) 19:41:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[0x0]) 19:41:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000680)={'batadv_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f00000006c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="39c620faa754"}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="10256c24c5a8"}, 0x14) 19:41:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000040)=0x6, 0x4) 19:41:37 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) 19:41:37 executing program 3: select(0x12, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x2710}) 19:41:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)=0xfffffffffffffe44) 19:41:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}]) 19:41:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$describe(0x6, r1, 0x0, 0x0) 19:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 19:41:38 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:41:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) 19:41:38 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @empty}, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 19:41:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000002a00)={0xa, 0x4e22, 0x0, @local, 0x122}, 0x1c, 0x0}}], 0x1, 0x0) 19:41:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) readlinkat(r0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)=""/222, 0xde) 19:41:38 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 19:41:38 executing program 0: r0 = socket(0xa, 0x3, 0x3f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x2}, 0x20) 19:41:38 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 19:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 19:41:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}]) 19:41:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x102, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000080)="14", 0x1, 0x0, 0x0, 0x0) 19:41:38 executing program 0: r0 = socket(0xa, 0x3, 0x3f) setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x0) 19:41:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002980)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}], 0x3, 0x0) 19:41:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:41:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 19:41:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040), 0x4) 19:41:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000180)={'team_slave_0\x00', @ifru_map}) 19:41:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x5, "549a907a9de7614e39d8620a7c5600ab33750b6112afd2a67381318296d8f5f37f9ad17a6434d3d8271501056b9beea97bba19c63d40c74a52d732ceb27efb88", "5c12e97dc2862e781990d9abadfa54d7db67cef995e689b626895b76c3028a15"}) 19:41:39 executing program 2: pipe(0x0) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x5, "549a907a9de7614e39d8620a7c5600ab33750b6112afd2a67381318296d8f5f37f9ad17a6434d3d8271501056b9beea97bba19c63d40c74a52d732ceb27efb88", "5c12e97dc2862e781990d9abadfa54d7db67cef995e689b626895b76c3028a15"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) pipe(&(0x7f0000001a00)={0xffffffffffffffff}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 19:41:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x8e, 0x4) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast1}, 0x80, 0x0}, 0x0) 19:41:39 executing program 3: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xb30dd3d784ad06ea) 19:41:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}]) 19:41:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) r1 = socket(0x28, 0x6, 0x8000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast1, @private2, @remote, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xfe, 0x80, '\x00', 0x17}, @empty, @private2, 0x2, 0x1, 0x230, 0x500, 0x8, 0x0, r3}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x13, r3}) socketpair(0x1e, 0x1, 0xfffffffd, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) 19:41:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000200)={'team_slave_0\x00', @ifru_map}) 19:41:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x61, 0x0, 0x0) 19:41:39 executing program 5: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0xd000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) 19:41:39 executing program 3: r0 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0xd000) shmdt(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 19:41:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000300)=""/39) 19:41:40 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') read$FUSE(r0, &(0x7f0000007000)={0x2020}, 0x2020) 19:41:40 executing program 0: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) 19:41:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 19:41:40 executing program 4: socket(0xa, 0x3, 0x3f) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 19:41:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x24004811) 19:41:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 19:41:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[{0x48, 0x0, 0x0, "7c6be30487c990b246a3f8113d1391455140f29358e4c58a6e342bb917f1c2df71a1d928b9ee8bba41866434e8972c334a"}, {0xd0, 0x0, 0x0, "7960f6539c660b2ccd636421aa6c65e9415d3b49682698916d6278158c4c757b8368dfc0b6c004be87d211c3fb7fc882b9393631eb1bd94cd49b3cfd304b666258e6737a2901c08b527c2848883136cfd1ff4581b43c662776f3bc05f8c8e2f595f2aea401530459f0abc7a6f3f9d992b0038906d657abe15ed7c1821db47b1af5593ec4d88d0247a18e697e655cd12c5c969c776126355fcac1c15878452a1c2e81c84af0aff256a63d5c28bf738a2f2fd821ac27e353684a"}, {0xe0, 0x0, 0x0, "e8beb531585a4576993d497afc90e591cd179d582624a426e71df522af7e3df2fcd4b0c0f0ddeed22fc3e62a62fa5d068eb92d84353e71c19fd51bbe58f5ef35d65773e06487b41a79b44f3d045e0b385d58b5dc67817e2c84d51038de184f73565cfa290122a67395cccf3d0cb4b6b811b92f0a46eac34ad4598970ca59aa3a00882025580d334fbf46471ee791394d184ff2b688ea0c39e8f1bceacde92dc4674ab904c3a55f3b630661b675e594573b4f649b6a6d37c63c10aaccae4c3a5bff65cdaba66177b132"}, {0x28, 0x0, 0x0, "c1bf4a552ebf6f90a4d149d3c9c5e87f61"}, {0x88, 0x0, 0x0, "cffd27455188314e31006168580143efd083b653f1065aa31b6d1c60115f136acd912b5b58a686d953623f950d8e8c55b3d5e2c4bc540ff410d3109cbaa66a124e5f269dc4cc2ec9f73f732b836014f572e6d0af602f27bd1d33e9fd8def4b488c3ce30a6796e0fd6f494cef9d061d5a14"}, {0x60, 0x0, 0x0, "6061208610c471e89e4f3dec7a89178655ce07bd724d2eda828b1b1840e5d26d29a35cac534ab4f49d6fc2bc589fca4847825118547b3a4ca6d9f4972e80460e3efb1ac66675fdb7a6"}, {0x98, 0x0, 0x0, "1883e8765930b0340efe47ea2b5c46cf03281b9851de848a74e9140640ff9194e7e68360d6429babbb7e7210aa934acb6962822e3f2e251a7af0765804fd9cfd698f26f3837e1dd41b39490f488ee1f34efc3285ec81bde28b6f006a098c828e06519a15bbb8db37aabad77b20d373aeaab5316cfbcf0f45d59aea700b4e801835"}, {0x1010, 0x0, 0x0, "7bba8705f29f2ee64991bf257a2d846326c68e3d61e948c42ac281fcf4066b10fdaafccd3b15da2d49b9ad7a23484be90b217776587cc222b9fad9262ae9c616673d64b0d9fefb7dc89aece7def399b1b156ed51f6249f24d91ef6cc1d9389f66ccaaea303d41e985126baa30acb58d21b2bb5c85f4b411517e16e7bc88098f6ddc2bde8ff7a550941414d0730737a2e603d7633e844940c758022fdf8fcea5e7e14abebab90475f511abad5160c49c0b0febabd7da4ca9087b1b7b268aec94a4aa4eb2558512ac33592ea7b555707b792bf0588d74126d4f74d2f4bbf374bf21eaa22e4e8847ec3b60cc06972e6e3e585114e6d983cb750b8a59711b55dd7b1666679e299bf77daa4608732a5733190de9627a46503fe42501723ea81d2d30b3d7928ced26e77d41add9763c0b05a7a040e7d0c69f6bb443f9818d317e71579b20261eba2dbdcd6182be1a9d58a19eed385714eae67ed47c554d6d0f1458979af21a03941932bbd7eeef507167d12f6003e3114bc3f40e9739c861cc491db1c4404ca04064cc6ca2c9e363d8285f3e625b845480318bb3bdbaf6af164ddc6c5e355dbe6f6a59c34d7bec8a44e10516699caba85e042bfc7a55f59b6efdc73bebd68a4d5f44cd1e7b52e20aeda9432e1ce321b4556098538c27d7d16d79c270adfae5857675ccc9abd0b536f4b51cc33d8a20bf927842f3942291d6afcbcb14d48083f8d9cbe5732402efd9c0f515a40418c59fc61b7939313ed6fd0c18767808d101c142622e68ab250812c760360da5cd88fe387ada5228ff159b736345e052f367b78dc793c91de2a08232198ff4af13333c86239906bda947e63d30cc594a85b8a63eedd4d37d9847950fd76a9b0403e5e01228957567fffeae90d828e10a1fd0c6c29976d89a32017aa64107ae73ebc7a2280c96e7fc506c56127499c5b238a691e47ff9583d5c79648e5fd8f771bd0a7d10b95c97553cd8be538d807be30486ebd59fedb10ed6003638147af8eea723004213662e9c823a9e82f728b0fa48c1a1abfac12c77a1085ae8952ca884855e1409bfc69421be0084b6c35af4a47848eb7896ee38153fcff3476467d624b02c6bd32664fdfe4f7e1664ad89ca4e52db2b14d8b7bc926fe69c428c83ef93f9299f4564cf7ddd7e19c4164c2f67f857fbd776805715c2e4f5acb9e1a1ae4167ea314b594c9f436763bbd80f84966b06a15cd88da1335cb62c723d6059da32bd0fff067ed209e4efd6efb22d182e62a680c316f9a5e72331763ab9a68fd921f1f0a7663e5dbac22bbf42f927a8a2de99fa71dfd5da087aba6af9aec413770e094d8178635465ad8ab97888e6f773f99bc0ae8653653486348d5a1634ace08fd625c2bfd9ae84ead747cc8f55d64f492b4773750e7008e87ff612c6e2258b1c7e9d51e327be7ed77e401e98c4f17addd233bd8e637304000e385575cbe9b491502096ef9493588e0acb3ef11e9043acaf0d8bb0a034e040d04a6bbfb7dba6bd7007308bad3c43d46a31441604fd31da897e9005022e6b5e92b51e79230f5cf219078e4fb983eb4854cba5687506862ed560c40d30cc60a2334124a0fdb398bf20a6776841c6d27223b3288aa3e852ab348e425134e77d2eecf2ae4fe82abdfbfb94c94de15bcee638dcf9adff86e2cc99a98e6ef9f77bad62adf15c792c47c601c680a568ec97a1b290a83a6b1d6dfcb6bf8c6f5d46c20df52fc94ff371fb87df7bd2d71bd8cd2484e32e324f25b700509cf86c26a238b6ec51fe1d87044a2b00dd7f700bf67c5954c6088750a7e7b3b30081c1dc8febdb50d2de7e71cc7337e84f4466eafad830e8bc9bd2f637dcc9183c0626dd55a23e9e4103437c178efadfbf5f9f16cec1628b7ecd52d868d5ff7f11b32b4cd9a3e4dcb529e932bd81c738ad884fcb9650295f277be1c427b3c53b0480252de1992b18480319c04b2b464b3143ea622ebab02049a5d23ac801eb8a4bbb50200e593268c005b51e937c4bc4c3c3b720b2b4fb38a118ea6f502315e7c30b4995071eb3dbd586db4f9dd84ab6caf4d7bb994ad3112e85f0e11f875e775e9f1e46ac395dde24de188435402afcb5c60b31572ba1d4e4d1e65821e49208a282dc7d02fc0eaabf9cc4b21847a8f0f7f326b9e17454762f4b15b629d2e42582ad555a046126c44e74cc9ad7a5e1013488f516422d6694d96bb565f5b60ef886c597dc1f710cce32d2d08fd6b7a2eedafbdfc5623079865ac06929bb50aa4243245e0f2fb741589e45af886375549cc104ead9cbb11234fb4deedabd8b53faf62bebc2cfa66e51b49d37cb78b903e5c1f414c8867fa3f6473921ba13f7da43d6e1e41f526f9afa8c095dbde17571f2bad7688c73d2b373bcd60ab2406e05ca54d8d5e59c0157b0572a3be9cc424c2d7612c4cd804f637f814e0be1d5ccadbb7ad825a42c4b7e2445df73b489dea7f4eec6e0d5292e5d0106bf81f0e6d084a94f16faf2be7618a47324ca11161dd036c1e074283be924db945d8c5b94e4d1528f66fd2e359ed702678bc4420defe4aaa6280631e1b623c77c88efda08c46ca09da3d63be84022865e296f37517d857adb6de1709943f5fffc6521f636e7084fe73712820e292cdb7468576d63d65177b1c330547b890c176125a657602738651e82d16ac59701f50369cfab5de573a34f6d16e69b008f2afd87836f9841c14ffbf8c17a6ab50de5098aa539390ed789a36608b2e0c4eb19b7eee1c683d0e493a5e624323058bf789d9608b83407a6a352a4947c35b5607f2c38ee539d817d40adab30b656ab57bb829b1e471d1c07ef0f554a446edc6bc7ca180a4bb67568f3b03ee6ef3e6b871d06bbce157d32a5587cf637bda7a9bec9cd5d941a442c05a3421b857b46efc50a527fad2a23ef9bac475722966918a00588687ce3c95c574349c47eb26b4f8458a5850d252a23c11266a8d53d578a2507684481911bf376380da7daf46ca7eeb58cb1273a4defe800330df103f6629f5c169a2e7140480be425071d44c5a24d5a8c2dc07dfd51386cee13a923983c3beb60c8cfb5515cedfa68e7392667a7dec1fdce076a173b20ac3bcbbe33bad44b68a562a45089d3511abdf165286a222d895f6777454bd87db59890cfefe3429daac67c70b64388029cdf3e6764129407150c53f4671ca1774f34c263c725faa19ef4a445324ee76feec0f3749ca3f9c6f7c127c5fbb1287823db18bb5ac1f1df33f3116e1e8372fcfa2152dbd3bf0f6a05e3f947505c80497bb606d905baba6f46586e5172e6d1ab06846d0b4ed1d73ce5d50c2d06b27151460a3a9997d0c8409b082785e405bedd0039619b93b3603e983c226597aefc2a482871d016dd81838303191ccc1f2f326777303c2692dd7506e7eadc2c6124f2b20c2b390efae969c9d37c07c94269f1c600c44f8173bac28a04dff02122e6d7b9685a57d27a5d97cb372fb44e412f7b17e35e5dcc5ce7bfcfd10cd01836db5b12ddee55e0a176498eaf05bed76c743d9c4879fb9586f54791048627ceabb72b51f9e624f274a1bf049c9fb39ca8ede16338063cce7c33efab2999dd7e4116710344d9a655519f138ee6a2fe59dca5bc2e19ff5aebb3716a7cda0bd992162a265faec5cf11892f7e863ec25cd4e1d9c0e726f6bd3fb11265f1d166a57e9efeb0ba6bcea16a2b4daef70def57d37c2b750174f119c7f357d55746c64cf316ab074a06711f434d6239fbe5d03ca9c3a4af6c53adfd2706929be5f2b03340bbaacb79ce99d6953f42d2fd7f64dea588c8684c768adda44e8f421f4ee09121ed038c686ee601a71b98c22ade86611c24a92ee561434eb47a6913148c6e5a022e293fbe25d452443efc43c659ff8e106032cf7019fb231b82fec0d5ac7f73bc38a4e12bafe19d83c1b2d0b869d43b892b89b19439330c8c9a4373bcc2a409dad7d98a2d3ef639e7a2c79c950dddfa575192313f04ba0210877f1872e65de83a324a5b44bee9df4e3e511c20f94ab22d2a28c6f59e0629e1a590348ada23396986692905a99abde32a52a15a961698f465fedd81add05b5563f235602ed3db08fbf44f402a305bebb9d29bd878a4d4d07613a538acd244de42a7681df53d30992a0d2055733ca3a7d175d8e44454332a1266b15fe6c9e8b87c6c28b8099c6b8116da0e62770022be6c9f1a4a46d4c496d0ca13b5c9fa79b5175a20fe4d442e10084ef14757415a2c460dec263d993a69215090a6fe520af521a4032bb1362bef3562f4dbab530a2e04fcb8a441a438c6163a6af1ffff73114e844cd59859f56e60034319fe910586ea221eaadc86e24afa52e16d7b8cb286cf52877d91ede63132aca51f2d5a9aa396c0fdc778a53554be7fd693ceaa7f663385f220a711196de4557ab0dbb2f89e936494d12a9dcfe25767dc510bd6693a1719fdcaf46394ea1ad6f2225b5435bce477712c131d2da7beb812593f752c1f5d244f65d45236fafa9c6343fe6bf3cdfdc12da6e042122272faf4574c206c54ba4767ba5af9c2c218d3212d1e882403f61b633697517fe7bc8bdb835390d8160641f6611083d7eb41e8041a36e94db717415616de79ede1c4a7bb54e5446860bee1e3eed670d9f613fcda5f40d4e74a3804a172908fdbb4b79daf6b56890758bd470c0784e2d625c992a2d9d7f1a69eaa00af2b6bf9661a178ee8b46d4d558feffd469b09368910743a111741cdd0f1830328e16d1ffe4673f22ccf0a40762da26796aa36fc516df99f9b86856c3e4129144e5bf4e29a44f795f9a3e3e83f92e207215785246897cbd1850b4735ce1bf1b3af0b98fecaf67c4c15f6dc5d74bd3c0cea677a0b575fe21a0cc1331ec36a60794538b0967f6123c192014a285d995e325bf7da19bb988b9bf09de20a0396a76ba1fdd0f3ee28b0f654cefd79ed97f63b7b920a626a6bdbfbcc05c3bf7c91f8921a7f05e5645e0ee710a0fc7bb7805e8f5f4b440f1317fef50d3e8198fc39d697d62833099afc5cd54cc119298d53b660bcab1f0c10f28ec600266b793763f7d79152ec5979a6efdd486cd451a6bde8cb0efc6f8a097e6918d64ff5b7699b8dcc13742443afaa7104d11f695cc30295863eea17990f23b968cdc822147e8b1a5b0be84e6fb267a864819b76087d7cd575f9d6b5fa510a583abfe844f96f29c4f0a20dee777f62eaad4ef09809cc9d7e792130e98f200da3115b335177010b8e29c4630caf5005cfc8bdcb6bb27506e05299fc59d9f453b69e826db442c6e10de31376859a0c030057fd0c744b342aa0a536966175ddf90fb318b0233326c20f77578eaf380a1923ee54fb7aefced9b63807eec14ce06efa722b1f1ce049b5517c264f9d56219602e34c596eededb6713e52211205dbb3cf7df25b594d3d836f2997440c8ef3cd7e6a5963b7439f3da5fe38a1e6b434cb9ef3f77f561208ce0f3ee1dd765d6bde26246dbb945e28288d71aaf9f50e39c3975b5411e440a6fb073708df79f34db6c158c42451297d3bd2266280cb14957bfa4b4e698d1c97178d849155c01c14789930ef1d259a794f170b9bbb346787f39cfbc490ce78fb4fa0975a9e50d7d5a3ffcfe06583d794a36314d3fb5f6e1d59a56b4f3327aa03ae1b2ebe9eeee42eebf9a0427645f3e5a8e82f4aa8aafe21c7e485634442425725de4fa0df853c6c4a3525b9e51d97e052cef9eed189f697fc2320bf981a4e4a2f42fb70b88540ae04208c7375376a8997f7ad73f06958eebd2203813e5372749512133c2"}, {0xc58, 0x0, 0x0, "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"}], 0x2008}, 0x0) 19:41:40 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x200000) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0, 0x0) 19:41:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000200)) 19:41:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000007000)={0x2020}, 0x2020) 19:41:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x87, 0x0, 0x0, 0x0, 0x0, "8f35139324128c62"}) 19:41:41 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x24000810) 19:41:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 19:41:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000046c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000000340), 0x1}], 0x49249249249264f, 0x0) 19:41:41 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, "9101257e544054f3fd430037df9100354425644fd74a0d092e39d31c6974f13f70a0d6608a7dfeb58eb9d67cc9cf063a8c0c6929"}}}}, 0x0) 19:41:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) r1 = socket(0x28, 0x6, 0x8000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast1, @private2, @remote, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xfe, 0x80, '\x00', 0x17}, @empty, @private2, 0x2, 0x1, 0x230, 0x500, 0x8, 0x0, r3}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@private0, 0x13, r3}) socketpair(0x1e, 0x1, 0xfffffffd, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) 19:41:41 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 19:41:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 19:41:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40000101, 0x0, 0x0) 19:41:41 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, "9101257e544054f3fd430037df9100354425644fd74a0d092e39d31c6974f13f70a0d6608a7dfeb58eb9d67cc9cf063a8c0c6929"}}}}, 0x0) 19:41:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}, 0x0) 19:41:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x145b81) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 19:41:41 executing program 5: r0 = socket(0xa, 0x3, 0x3f) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 19:41:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 19:41:41 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x1c}, @dev={0xfe, 0x80, '\x00', 0x2a}, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x1ff, 0xf17, 0x7f90, 0x100, 0x3, 0x20080}) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x4, 0x0, 0x1, 0x80, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x36}}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast1, @private2, @remote, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@remote, 0x10, r3}) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000000080)) 19:41:41 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, "9101257e544054f3fd430037df9100354425644fd74a0d092e39d31c6974f13f70a0d6608a7dfeb58eb9d67cc9cf063a8c0c6929"}}}}, 0x0) 19:41:41 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000024c0), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'changehat '}, 0x1d) 19:41:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev, 0x883}, 0x80) 19:41:41 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, "9101257e544054f3fd430037df9100354425644fd74a0d092e39d31c6974f13f70a0d6608a7dfeb58eb9d67cc9cf063a8c0c6929"}}}}, 0x0) 19:41:41 executing program 4: timer_create(0x1, 0x0, &(0x7f0000001380)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, r0+10000000}}, 0x0) 19:41:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000440), 0x0, 0x0, 0x0, r0) 19:41:41 executing program 2: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) 19:41:41 executing program 1: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 19:41:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000640)={'ip6gretap0\x00', {0x2, 0x0, @local}}) 19:41:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0xf05, 0x4) 19:41:42 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@loopback}) 19:41:42 executing program 3: r0 = socket(0xa, 0x3, 0x3f) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) 19:41:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r1, r0) 19:41:42 executing program 1: r0 = socket(0xa, 0x3, 0x3f) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 19:41:42 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)) 19:41:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x31}}}, 0x80) 19:41:42 executing program 3: socket(0xa, 0x0, 0x39e) 19:41:42 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 19:41:42 executing program 1: r0 = socket(0xa, 0x3, 0x3f) getpeername$unix(r0, 0x0, 0x0) 19:41:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001bc0)=[{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001900)="f2cc86afe71ae1af327fdc9f", 0xc}], 0x1}], 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000001840), 0x49249249249283e, 0x0) 19:41:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x80) 19:41:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000003600)) 19:41:42 executing program 5: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)={0xe84, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe6f, 0x1, "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"}]}, 0xe84}}, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000014c0)) 19:41:42 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0xfffffffffffffffe, r0) 19:41:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x44) 19:41:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x59, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x8}]) 19:41:42 executing program 4: r0 = socket(0xa, 0x3, 0x3f) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 19:41:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000001180)=""/233, &(0x7f0000001280)=0xe9) 19:41:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 19:41:42 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0xffffffff}, 0x8) 19:41:42 executing program 3: fork() wait4(0x0, 0x0, 0x6000000b, 0x0) 19:41:42 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x18, 0x0, 0x0, "c2"}, {0x10}], 0x28}, 0x0) 19:41:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@hci, 0x80) r1 = syz_open_dev$rtc(&(0x7f00000016c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@remote, 0x57, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x7, 0x2, 0x3, 0x0, 0x3, 0x9}, 0x20) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000000)) 19:41:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f00000001c0)) [ 275.416917][T15229] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 276.650127][ T8] general protection fault, probably for non-canonical address 0xdffffc000000005a: 0000 [#1] PREEMPT SMP KASAN [ 276.669563][ T8] KASAN: null-ptr-deref in range [0x00000000000002d0-0x00000000000002d7] [ 276.677964][ T8] CPU: 0 PID: 8 Comm: kworker/0:2 Not tainted 5.13.0-rc3-syzkaller #0 [ 276.686106][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.696150][ T8] Workqueue: events l2cap_chan_timeout [ 276.701630][ T8] RIP: 0010:__mutex_lock+0xf6/0x10c0 [ 276.706916][ T8] Code: d0 7c 08 84 d2 0f 85 cc 0c 00 00 8b 15 e3 55 5f 07 85 d2 75 29 48 8d 7d 60 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 db 0e 00 00 48 3b 6d 60 0f 85 5a 0a 00 00 bf 01 [ 276.726517][ T8] RSP: 0018:ffffc90000cd7b78 EFLAGS: 00010216 [ 276.732575][ T8] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 276.740537][ T8] RDX: 000000000000005a RSI: 0000000000000000 RDI: 00000000000002d0 [ 276.748497][ T8] RBP: 0000000000000270 R08: ffffffff880a40d9 R09: 0000000000000000 [ 276.756458][ T8] R10: ffffffff814b4be0 R11: 0000000000000000 R12: 0000000000000000 [ 276.764418][ T8] R13: dffffc0000000000 R14: ffff888072e47020 R15: ffff8880b9c34a40 [ 276.772381][ T8] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 276.781303][ T8] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 276.787883][ T8] CR2: 00007fcac15f1d58 CR3: 00000000628fa000 CR4: 0000000000350ef0 [ 276.795852][ T8] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 276.803813][ T8] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 276.811776][ T8] Call Trace: [ 276.815045][ T8] ? asm_sysvec_reschedule_ipi+0x12/0x20 [ 276.820681][ T8] ? l2cap_chan_timeout+0x69/0x2f0 [ 276.825966][ T8] ? mutex_lock_io_nested+0xf20/0xf20 [ 276.831421][ T8] ? lock_acquire+0x1ef/0x740 [ 276.836100][ T8] ? lock_release+0x720/0x720 [ 276.840776][ T8] ? lock_downgrade+0x6e0/0x6e0 [ 276.845801][ T8] l2cap_chan_timeout+0x69/0x2f0 19:41:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}], 0x1, 0x20000000) 19:41:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000030c0)={&(0x7f0000000a40)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000002fc0)=[@ip_retopts={{0x10}}], 0x10}, 0x8054) 19:41:42 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) preadv(r1, &(0x7f0000005440)=[{&(0x7f0000006940)=""/165, 0xa5}], 0x1, 0x0, 0x0) 19:41:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 19:41:42 executing program 4: r0 = memfd_create(&(0x7f0000000000)='/proc/\x13yipv4/vs/ign#re_tunneled\x00', 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 276.850737][ T8] process_one_work+0x98d/0x1600 [ 276.855678][ T8] ? pwq_dec_nr_in_flight+0x320/0x320 [ 276.861050][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 276.865978][ T8] ? _raw_spin_lock_irq+0x41/0x50 [ 276.871001][ T8] worker_thread+0x64c/0x1120 [ 276.875678][ T8] ? process_one_work+0x1600/0x1600 [ 276.880872][ T8] kthread+0x3b1/0x4a0 [ 276.884935][ T8] ? __kthread_bind_mask+0xc0/0xc0 [ 276.890041][ T8] ret_from_fork+0x1f/0x30 [ 276.894455][ T8] Modules linked in: 19:41:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@sco={0x1f, @fixed}, 0xb7) 19:41:43 executing program 1: r0 = socket(0xa, 0x3, 0x3f) setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) [ 276.919940][ T8] ---[ end trace d3dc393d48928266 ]--- [ 276.945136][ T8] RIP: 0010:__mutex_lock+0xf6/0x10c0 19:41:43 executing program 4: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@private0, @local, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80450323}) 19:41:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000400), 0x4) 19:41:43 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000001740)=[{&(0x7f0000000200)=""/166, 0xa6}], 0x1, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000640)) ptrace(0x4206, r2) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000000080)) 19:41:43 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1a10c0, 0x0) [ 276.972369][ T8] Code: d0 7c 08 84 d2 0f 85 cc 0c 00 00 8b 15 e3 55 5f 07 85 d2 75 29 48 8d 7d 60 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 db 0e 00 00 48 3b 6d 60 0f 85 5a 0a 00 00 bf 01 [ 277.002393][T15335] new mount options do not match the existing superblock, will be ignored 19:41:43 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x181140, 0x9d) [ 277.057326][ T8] RSP: 0018:ffffc90000cd7b78 EFLAGS: 00010216 [ 277.065217][ T8] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 277.073480][ T8] RDX: 000000000000005a RSI: 0000000000000000 RDI: 00000000000002d0 [ 277.084338][ T8] RBP: 0000000000000270 R08: ffffffff880a40d9 R09: 0000000000000000 [ 277.093204][ T8] R10: ffffffff814b4be0 R11: 0000000000000000 R12: 0000000000000000 [ 277.101720][ T8] R13: dffffc0000000000 R14: ffff888072e47020 R15: ffff8880b9c34a40 [ 277.128307][T15349] ptrace attach of "/root/syz-executor.2"[8443] was attempted by "/root/syz-executor.2"[15349] [ 277.139684][ T8] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 277.155897][ T8] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 277.177385][ T8] CR2: 0000001b33621000 CR3: 00000000628fa000 CR4: 0000000000350ef0 [ 277.188350][ T8] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 277.196550][ T8] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 277.204974][ T8] Kernel panic - not syncing: Fatal exception [ 277.217207][ T8] Kernel Offset: disabled [ 277.221717][ T8] Rebooting in 86400 seconds..