fffffff}) ioctl$LOOP_CLR_FD(r0, 0x5452) 16:08:36 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x64000590) 16:08:36 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:08:36 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000040)={@multicast, @link_local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "4f30e25e7bdd16415943a25b0454577e5db64c44a29befae71a6258f634665c9a5d852f5258e8b2a7e8181a7ba5552ff2cfac03edd74f8ee1c68ff93cbe4b1db"}}}}, 0x0) 16:08:37 executing program 0: clone(0x4a06000, &(0x7f0000000000), 0x0, 0x0, 0x0) 16:08:37 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(r0, 0x5450) 16:08:37 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)) 16:08:37 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') fallocate(0xffffffffffffffff, 0x3, 0x0, 0x4) 16:08:37 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000040)={@multicast, @link_local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "4f30e25e7bdd16415943a25b0454577e5db64c44a29befae71a6258f634665c9a5d852f5258e8b2a7e8181a7ba5552ff2cfac03edd74f8ee1c68ff93cbe4b1db"}}}}, 0x0) 16:08:37 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x16}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd, 0x1a008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="47000066eff02f002f88e0c0a01bb82dcf64b9d9d8dc3f0c4353", @ANYBLOB="20002bbd7000fedbdf2508000000080002000500000008000700ffffffff08000700e000000114000600fe8000000000000000000000000000aa0c000100726f6f746d6f6465"], 0x4c}, 0x1, 0x0, 0x0, 0x4041}, 0xaa5f259fb2357b32) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x7, 0x0, 0xfffffffffffffffb) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:08:37 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)) 16:08:37 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/timers\x00', 0x0, 0x0) 16:08:37 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') fallocate(0xffffffffffffffff, 0x3, 0x0, 0x4) 16:08:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/partitions\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 16:08:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 16:08:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:08:37 executing program 1: unshare(0x600) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x282c00, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 16:08:37 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 16:08:37 executing program 0: syz_open_dev$usbfs(&(0x7f0000000b00)='/dev/bus/usb/00#/00#\x00', 0x3335, 0x0) 16:08:37 executing program 3: capset(&(0x7f0000001d40)={0x19980330}, &(0x7f0000001d80)) 16:08:37 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:37 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') fallocate(0xffffffffffffffff, 0x3, 0x0, 0x4) 16:08:37 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x106400, 0x0) 16:08:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}], 0x20}, 0x0) 16:08:37 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(r0, 0x80087601) 16:08:37 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) read$usbfs(r0, &(0x7f0000000100)=""/222, 0xde) [ 208.868148] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 16:08:37 executing program 0: 16:08:37 executing program 1: 16:08:37 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:37 executing program 2: 16:08:37 executing program 0: 16:08:37 executing program 1: 16:08:38 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:38 executing program 0: 16:08:38 executing program 2: 16:08:38 executing program 1: 16:08:38 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:38 executing program 3: 16:08:38 executing program 2: 16:08:38 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:38 executing program 1: 16:08:38 executing program 0: 16:08:38 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x0, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:38 executing program 2: 16:08:38 executing program 1: 16:08:38 executing program 0: 16:08:38 executing program 3: 16:08:38 executing program 2: 16:08:38 executing program 4: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:38 executing program 3: 16:08:38 executing program 0: 16:08:38 executing program 1: 16:08:38 executing program 2: 16:08:38 executing program 3: [ 209.985881] kauditd_printk_skb: 18 callbacks suppressed [ 209.985891] audit: type=1804 audit(1602778118.885:203): pid=20107 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/210/bus" dev="sda1" ino=16191 res=1 [ 210.205800] audit: type=1804 audit(1602778118.925:204): pid=20103 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/210/bus" dev="sda1" ino=16191 res=1 16:08:39 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x0, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:39 executing program 4: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:39 executing program 1: 16:08:39 executing program 0: 16:08:39 executing program 2: 16:08:39 executing program 3: 16:08:39 executing program 3: 16:08:39 executing program 2: 16:08:39 executing program 1: 16:08:39 executing program 0: 16:08:39 executing program 4: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:39 executing program 1: [ 210.579150] audit: type=1804 audit(1602778119.475:205): pid=20140 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/211/bus" dev="sda1" ino=16230 res=1 [ 210.687970] audit: type=1804 audit(1602778119.475:206): pid=20134 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/211/bus" dev="sda1" ino=16230 res=1 16:08:39 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x0, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:39 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:39 executing program 0: 16:08:39 executing program 3: 16:08:39 executing program 1: 16:08:39 executing program 2: 16:08:39 executing program 0: 16:08:39 executing program 2: 16:08:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 16:08:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[], 0xb0}}, 0x40080) 16:08:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 16:08:39 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) [ 211.102051] audit: type=1804 audit(1602778119.995:207): pid=20172 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/212/bus" dev="sda1" ino=16263 res=1 [ 211.180062] audit: type=1804 audit(1602778120.025:208): pid=20172 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/212/bus" dev="sda1" ino=16263 res=1 16:08:40 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x0, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) 16:08:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003440)={0x0}}, 0x20000000) 16:08:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:08:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20044084) 16:08:40 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20041) 16:08:40 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x200c40, 0x0) 16:08:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 16:08:40 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:08:40 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x41) [ 211.578771] audit: type=1804 audit(1602778120.475:209): pid=20221 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/213/bus" dev="sda1" ino=16230 res=1 [ 211.631275] audit: type=1804 audit(1602778120.505:210): pid=20221 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/213/bus" dev="sda1" ino=16230 res=1 16:08:40 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x0, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:40 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 16:08:40 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) 16:08:40 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 16:08:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x20000000) 16:08:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, 0x0, 0x0) 16:08:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4080) 16:08:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x10) 16:08:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x40840) 16:08:40 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000005980)={0x0, 0x0, &(0x7f0000005940)={0x0}}, 0x0) [ 212.100047] audit: type=1804 audit(1602778120.995:211): pid=20269 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/214/bus" dev="sda1" ino=16277 res=1 [ 212.177645] audit: type=1804 audit(1602778120.995:212): pid=20269 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/214/bus" dev="sda1" ino=16277 res=1 16:08:41 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x0, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x80) 16:08:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 16:08:41 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 16:08:41 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[], 0x208}}, 0x4008000) 16:08:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x2000c880) 16:08:41 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) 16:08:41 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') 16:08:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 16:08:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, 0x0, 0x0) [ 212.496186] FAT-fs (loop4): bogus number of reserved sectors [ 212.529943] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x0) 16:08:41 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:41 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:08:41 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCMBIC(r2, 0x5417, 0x0) 16:08:41 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x100, 0x0) 16:08:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) 16:08:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:08:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 16:08:41 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80801, 0x0) 16:08:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40855) [ 212.973077] FAT-fs (loop4): bogus number of reserved sectors [ 213.024066] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000800) 16:08:42 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getpeername$inet(r0, 0x0, 0x0) 16:08:42 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) readlinkat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/24, 0x18) 16:08:42 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[], 0x320}}, 0x80) 16:08:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) 16:08:42 executing program 1: sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) 16:08:42 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x109c0, 0x0) 16:08:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x480a0) 16:08:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 16:08:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 213.461754] FAT-fs (loop4): bogus number of reserved sectors 16:08:42 executing program 0: clock_getres(0x7, &(0x7f0000000380)) 16:08:42 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) [ 213.519868] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:42 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:08:42 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:08:42 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='memory.swap.max\x00', 0x2, 0x0) 16:08:42 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0)) 16:08:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40d0) 16:08:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 16:08:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) 16:08:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x0) 16:08:42 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0xe0) 16:08:42 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:43 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4001) 16:08:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) 16:08:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x0) 16:08:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 16:08:43 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 16:08:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 16:08:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000004) 16:08:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x8000) 16:08:43 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x40}}, 0x200400c0) [ 214.486459] FAT-fs (loop4): bogus number of reserved sectors [ 214.515732] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) 16:08:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[], 0x3c}}, 0x0) 16:08:43 executing program 1: select(0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)) 16:08:43 executing program 3: getresuid(&(0x7f00000023c0), &(0x7f0000002400), &(0x7f0000002440)) 16:08:43 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:43 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00') 16:08:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2008090) 16:08:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x40) 16:08:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000015c0)=ANY=[@ANYBLOB="7f03000000ac1e000100000000e0"], 0x1c) [ 214.730603] FAT-fs (loop4): bogus number of reserved sectors [ 214.782826] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:43 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) 16:08:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 16:08:43 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x38) 16:08:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 16:08:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0xee00, 0xee01, 0x0) [ 215.034152] FAT-fs (loop4): bogus number of reserved sectors [ 215.065752] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:44 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 16:08:44 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 16:08:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20008004) 16:08:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 16:08:44 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x884) 16:08:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000800) 16:08:44 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) 16:08:44 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xa) 16:08:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0) [ 215.384496] FAT-fs (loop4): bogus number of reserved sectors [ 215.415155] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:44 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) [ 215.526509] kauditd_printk_skb: 12 callbacks suppressed [ 215.526518] audit: type=1804 audit(1602778124.405:225): pid=20578 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/221/bus" dev="sda1" ino=16258 res=1 [ 215.641525] audit: type=1804 audit(1602778124.455:226): pid=20578 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/221/bus" dev="sda1" ino=16258 res=1 16:08:44 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 16:08:44 executing program 3: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 16:08:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4004090) 16:08:44 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x100) 16:08:44 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) [ 215.708346] FAT-fs (loop4): bogus number of reserved sectors [ 215.717877] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000000) 16:08:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[], 0x380}}, 0x4000880) 16:08:44 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 16:08:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}}, 0x80) [ 215.825270] FAT-fs (loop4): bogus number of reserved sectors [ 215.855298] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 16:08:44 executing program 0: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/242) [ 215.928999] audit: type=1804 audit(1602778124.825:227): pid=20614 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/222/bus" dev="sda1" ino=16308 res=1 [ 216.147096] audit: type=1804 audit(1602778124.895:228): pid=20614 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/222/bus" dev="sda1" ino=16308 res=1 16:08:45 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:45 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:45 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) 16:08:45 executing program 0: ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) 16:08:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20000010) 16:08:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) 16:08:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc0) 16:08:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x38}}, 0x10) 16:08:45 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x224080, 0x0) 16:08:45 executing program 0: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) [ 216.419027] FAT-fs (loop4): bogus number of reserved sectors [ 216.452005] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:45 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) 16:08:45 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) [ 216.516122] audit: type=1804 audit(1602778125.415:229): pid=20661 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/223/bus" dev="sda1" ino=16322 res=1 [ 216.702658] audit: type=1804 audit(1602778125.465:230): pid=20661 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/223/bus" dev="sda1" ino=16322 res=1 [ 216.730324] FAT-fs (loop4): bogus number of reserved sectors [ 216.741289] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:45 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4c000) 16:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x8c}}, 0x4) 16:08:45 executing program 3: openat$dir(0xffffffffffffff9c, 0x0, 0x610140, 0x0) 16:08:45 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 16:08:45 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, 0x0, 0x0) 16:08:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x10) 16:08:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 16:08:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 16:08:45 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) [ 216.954696] FAT-fs (loop4): bogus number of reserved sectors [ 216.981264] FAT-fs (loop4): Can't find a valid FAT filesystem [ 217.077668] audit: type=1804 audit(1602778125.975:231): pid=20707 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/224/bus" dev="sda1" ino=16316 res=1 [ 217.112296] audit: type=1804 audit(1602778125.975:232): pid=20707 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/224/bus" dev="sda1" ino=16316 res=1 16:08:46 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(0xffffffffffffffff) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4040044) 16:08:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x44000) 16:08:46 executing program 0: socket$inet(0x2, 0x23daba434c800419, 0x0) 16:08:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 16:08:46 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) [ 217.190184] FAT-fs (loop4): bogus number of reserved sectors [ 217.199318] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x8000) 16:08:46 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 16:08:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:08:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, 0x0, 0x0) [ 217.343439] FAT-fs (loop4): bogus number of reserved sectors [ 217.365255] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x0) 16:08:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x44800) [ 217.396753] audit: type=1804 audit(1602778126.285:233): pid=20740 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/225/bus" dev="sda1" ino=16191 res=1 [ 217.484608] audit: type=1804 audit(1602778126.305:234): pid=20740 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/225/bus" dev="sda1" ino=16191 res=1 16:08:46 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(0xffffffffffffffff) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/101) 16:08:46 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/65) 16:08:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 16:08:46 executing program 0: ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 16:08:46 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:08:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 16:08:46 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, 0x0, 0x0) 16:08:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 16:08:46 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) [ 217.802027] FAT-fs (loop4): bogus number of reserved sectors [ 217.810173] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:46 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) [ 217.913444] FAT-fs (loop4): invalid media value (0x00) [ 217.926780] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:47 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(0xffffffffffffffff) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:47 executing program 0: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x3ae60273bfce1b48) 16:08:47 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 16:08:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x40) 16:08:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x20}}, 0x4000000) 16:08:47 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) 16:08:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 16:08:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) [ 218.289085] FAT-fs (loop4): invalid media value (0x00) 16:08:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 16:08:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 218.333781] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:47 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x820000) 16:08:47 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:47 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x20000000) 16:08:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) 16:08:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 16:08:47 executing program 3: socketpair(0x1, 0x0, 0x67, 0x0) 16:08:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x804) 16:08:47 executing program 2: pipe2(0x0, 0x6800) 16:08:47 executing program 3: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) 16:08:47 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000000100)=""/147) [ 218.762608] FAT-fs (loop4): invalid media value (0x00) [ 218.794839] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:47 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740e", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:47 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/135, 0x87) 16:08:48 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x844) 16:08:48 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740e", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:08:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, 0x0, 0x0) 16:08:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x24040000) 16:08:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x800) 16:08:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, 0x0, 0x0) 16:08:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r1, 0x0) 16:08:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40000) [ 219.179735] FAT-fs (loop4): invalid media value (0x00) [ 219.203386] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:48 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740e", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x4080) [ 219.446424] FAT-fs (loop4): invalid media value (0x00) [ 219.460830] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:48 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:48 executing program 3: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f00000000c0)=""/38) 16:08:48 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x280740, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x4000) 16:08:48 executing program 0: setuid(0xee01) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 16:08:48 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80443, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 16:08:48 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:48 executing program 0: setuid(0xee01) setuid(0xee00) 16:08:48 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x80443, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x400, 0x100) 16:08:48 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0xcd40, 0x4) 16:08:48 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x88640, 0x1ef) [ 219.640430] FAT-fs (loop4): bogus number of FAT sectors [ 219.658859] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:48 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000000)) [ 219.795469] FAT-fs (loop4): bogus number of FAT sectors [ 219.807881] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:48 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, 0x0, 0x0, 0x3f) 16:08:48 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80443, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 16:08:48 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x80442, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 16:08:48 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x42cc82, 0x0) write$eventfd(r0, 0x0, 0x0) 16:08:48 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) dup(r3) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:48 executing program 1: 16:08:48 executing program 2: 16:08:49 executing program 0: 16:08:49 executing program 3: [ 220.073888] FAT-fs (loop4): bogus number of FAT sectors 16:08:49 executing program 1: 16:08:49 executing program 0: [ 220.119728] FAT-fs (loop4): Can't find a valid FAT filesystem 16:08:49 executing program 3: 16:08:49 executing program 2: 16:08:49 executing program 1: 16:08:49 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:49 executing program 0: 16:08:49 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) dup(r3) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:49 executing program 3: 16:08:49 executing program 0: 16:08:49 executing program 2: 16:08:49 executing program 1: 16:08:49 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:49 executing program 3: 16:08:49 executing program 1: 16:08:49 executing program 0: 16:08:49 executing program 2: 16:08:49 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:49 executing program 3: [ 220.594083] kauditd_printk_skb: 8 callbacks suppressed [ 220.594093] audit: type=1804 audit(1602778129.485:243): pid=21017 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/232/bus" dev="sda1" ino=16352 res=1 [ 220.705074] audit: type=1804 audit(1602778129.555:244): pid=21017 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/232/bus" dev="sda1" ino=16352 res=1 16:08:49 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) dup(r3) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:49 executing program 1: 16:08:49 executing program 2: 16:08:49 executing program 0: 16:08:49 executing program 3: 16:08:49 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:49 executing program 0: 16:08:49 executing program 2: 16:08:49 executing program 1: 16:08:49 executing program 3: 16:08:49 executing program 0: 16:08:49 executing program 2: [ 221.008188] audit: type=1804 audit(1602778129.905:245): pid=21048 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/233/bus" dev="sda1" ino=16353 res=1 [ 221.081131] audit: type=1804 audit(1602778129.905:246): pid=21048 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/233/bus" dev="sda1" ino=16353 res=1 16:08:50 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:50 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x240400c0) 16:08:50 executing program 3: 16:08:50 executing program 0: 16:08:50 executing program 2: 16:08:50 executing program 0: 16:08:50 executing program 2: 16:08:50 executing program 3: 16:08:50 executing program 1: 16:08:50 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:50 executing program 3: [ 221.503043] audit: type=1804 audit(1602778130.395:247): pid=21075 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/234/bus" dev="sda1" ino=16395 res=1 [ 221.585137] audit: type=1804 audit(1602778130.405:248): pid=21075 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/234/bus" dev="sda1" ino=16395 res=1 16:08:50 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:50 executing program 2: 16:08:50 executing program 0: 16:08:50 executing program 1: 16:08:50 executing program 3: 16:08:50 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:50 executing program 2: 16:08:50 executing program 3: 16:08:50 executing program 0: 16:08:50 executing program 1: 16:08:50 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:50 executing program 2: [ 221.912452] audit: type=1804 audit(1602778130.805:249): pid=21104 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/235/bus" dev="sda1" ino=16379 res=1 [ 222.043681] audit: type=1804 audit(1602778130.845:250): pid=21104 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/235/bus" dev="sda1" ino=16379 res=1 16:08:51 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:51 executing program 3: 16:08:51 executing program 0: 16:08:51 executing program 1: 16:08:51 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x4) 16:08:51 executing program 2: 16:08:51 executing program 0: 16:08:51 executing program 2: 16:08:51 executing program 3: 16:08:51 executing program 1: 16:08:51 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x4) 16:08:51 executing program 0: [ 222.409457] audit: type=1804 audit(1602778131.305:251): pid=21137 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/236/bus" dev="sda1" ino=16408 res=1 [ 222.478526] audit: type=1804 audit(1602778131.375:252): pid=21137 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/236/bus" dev="sda1" ino=16408 res=1 16:08:51 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:51 executing program 3: 16:08:51 executing program 1: 16:08:51 executing program 2: 16:08:51 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x4) 16:08:51 executing program 0: 16:08:51 executing program 0: 16:08:51 executing program 3: 16:08:51 executing program 2: 16:08:51 executing program 1: 16:08:51 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x4) 16:08:51 executing program 3: 16:08:51 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:51 executing program 0: 16:08:51 executing program 2: 16:08:51 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4) 16:08:51 executing program 1: 16:08:51 executing program 3: 16:08:52 executing program 3: 16:08:52 executing program 2: 16:08:52 executing program 1: 16:08:52 executing program 0: 16:08:52 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4) 16:08:52 executing program 3: 16:08:52 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:08:52 executing program 1: 16:08:52 executing program 2: 16:08:52 executing program 3: 16:08:52 executing program 0: 16:08:52 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4) 16:08:52 executing program 2: 16:08:52 executing program 0: 16:08:52 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x0) 16:08:52 executing program 3: 16:08:52 executing program 0: 16:08:52 executing program 2: 16:08:52 executing program 3: 16:08:52 executing program 1: 16:08:52 executing program 0: 16:08:52 executing program 2: 16:08:52 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(0x0, 0x0) 16:08:52 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x0) 16:08:52 executing program 2: 16:08:52 executing program 0: 16:08:52 executing program 3: 16:08:52 executing program 1: 16:08:52 executing program 2: 16:08:52 executing program 0: 16:08:53 executing program 2: 16:08:53 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x0) 16:08:53 executing program 3: 16:08:53 executing program 1: 16:08:53 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(0x0, 0x0) 16:08:53 executing program 0: 16:08:53 executing program 2: 16:08:53 executing program 3: 16:08:53 executing program 1: 16:08:53 executing program 4: 16:08:53 executing program 4: 16:08:54 executing program 0: 16:08:54 executing program 1: 16:08:54 executing program 2: 16:08:54 executing program 3: 16:08:54 executing program 4: 16:08:55 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(0x0, 0x0) 16:08:55 executing program 0: 16:08:55 executing program 2: 16:08:55 executing program 1: 16:08:55 executing program 4: 16:08:55 executing program 3: 16:08:55 executing program 2: 16:08:55 executing program 4: 16:08:55 executing program 4: 16:08:55 executing program 1: 16:08:55 executing program 3: 16:08:55 executing program 2: [ 226.567701] kauditd_printk_skb: 8 callbacks suppressed [ 226.567713] audit: type=1804 audit(1602778135.465:261): pid=21333 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir883659864/syzkaller.0pxyo4/242/bus" dev="sda1" ino=15779 res=1 16:08:56 executing program 3: 16:08:56 executing program 0: 16:08:56 executing program 1: 16:08:56 executing program 2: 16:08:56 executing program 4: 16:08:56 executing program 5: 16:08:56 executing program 3: 16:08:56 executing program 1: 16:08:56 executing program 2: pipe(0x0) unshare(0x20000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={0xffffffffffffffff}, 0xc) 16:08:56 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5dec]}, 0x8}) 16:08:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, @can, @in={0x2, 0x0, @multicast2}, @tipc=@id}) 16:08:56 executing program 2: bpf$OBJ_PIN_PROG(0x1b, 0x0, 0x0) 16:08:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 16:08:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=@security={'security\x00', 0xe, 0x4, 0xb20, 0xffffffff, 0x0, 0xf8, 0xf8, 0xffffffff, 0xffffffff, 0xa88, 0xa88, 0xa88, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @rand_addr, 0x0, 0x0, 'vxcan1\x00', 'wg2\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "de5a"}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, '+#'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "73113be8bc0648ea4d064fc9a06e2d02b42ab9ef80e1ffad52b42da7b1dc"}}}, {{@uncond, 0x0, 0x890, 0x8b8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xb80) 16:08:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$sock(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000000)="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", 0xebf}, {&(0x7f0000001000)='m', 0x1}, {&(0x7f0000001080)='A', 0x1}], 0x3}, 0x0) 16:08:56 executing program 2: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x12) 16:08:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 227.701706] x_tables: ip_tables: icmp match: only valid for protocol 1 16:08:56 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 16:08:56 executing program 0: bpf$OBJ_PIN_PROG(0x16, &(0x7f0000001340)={0x0}, 0x10) 16:08:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:56 executing program 1: unshare(0x2000000) 16:08:57 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "22eaa6", 0x2}) 16:08:57 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:08:57 executing program 5: bpf$OBJ_PIN_PROG(0x21, 0x0, 0x0) 16:08:57 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000004c0)='b', &(0x7f00000005c0)='^'}, 0x40) 16:08:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='O', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1={0xfc, 0x32}}, 0x1c) 16:08:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000004e00)={0x0, 0x3, &(0x7f0000004cc0)=@framed, &(0x7f0000004d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:57 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f00000000c0), 0x10) 16:08:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 16:08:57 executing program 5: bpf$OBJ_PIN_PROG(0xe, &(0x7f0000001340)={0x0}, 0x10) 16:08:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000001380)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 16:08:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000000280), 0x12) 16:08:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004d00)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000140)="e9c9", 0x2}], 0x1}}], 0x1, 0x0) 16:08:58 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:08:58 executing program 1: unshare(0x40000080) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000005c0)=@nfc, 0x80, &(0x7f0000001800)=[{&(0x7f0000001900)=""/63, 0x3f}, {0x0}, {&(0x7f0000001680)=""/124, 0x7c}, {&(0x7f0000001700)=""/214, 0xd6}], 0x4, &(0x7f0000000640)=""/117, 0x75}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 16:08:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xe, 0x0, 0x0, 0x2, 0x8}, 0x40) 16:08:58 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$sock(r0, &(0x7f0000000600)={&(0x7f0000000340)=@can, 0x80, 0x0}, 0x0) 16:08:58 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:08:58 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') 16:08:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0xfff8, "22eaa6", 0x2}) accept$packet(0xffffffffffffffff, 0x0, 0x0) 16:08:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x8040400) accept$packet(r0, 0x0, 0x0) 16:08:58 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x2, &(0x7f0000000080)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1d1f3}, 0x78) 16:08:58 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:08:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 16:08:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x7, 0x4) 16:08:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x180) 16:08:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) r4 = dup2(r1, r3) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x11, &(0x7f0000000200), 0x4) 16:08:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) r4 = dup2(r1, r3) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x29, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 16:08:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 16:08:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)=0x94) 16:08:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000100), 0x8) 16:08:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x10}, 0x10) 16:08:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 16:08:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000240), 0x4) 16:08:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000580)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 16:08:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x82, 0x0, 0x0) 16:08:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 16:08:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000340)=""/213, 0xd5) 16:08:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x10) 16:08:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x14) 16:08:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x10) 16:08:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000001240), 0x10) [ 230.346160] sctp: [Deprecated]: syz-executor.5 (pid 21514) Use of int in max_burst socket option. [ 230.346160] Use struct sctp_assoc_value instead 16:08:59 executing program 5: 16:08:59 executing program 2: 16:08:59 executing program 0: 16:08:59 executing program 1: 16:08:59 executing program 4: 16:08:59 executing program 5: 16:08:59 executing program 2: 16:08:59 executing program 0: 16:08:59 executing program 4: 16:08:59 executing program 3: 16:08:59 executing program 2: 16:08:59 executing program 1: 16:08:59 executing program 5: 16:08:59 executing program 0: 16:08:59 executing program 3: 16:08:59 executing program 4: [ 230.602579] Bluetooth: hci0 command 0x0401 tx timeout 16:08:59 executing program 0: 16:08:59 executing program 2: 16:08:59 executing program 1: 16:08:59 executing program 5: 16:08:59 executing program 3: 16:08:59 executing program 2: 16:08:59 executing program 4: 16:08:59 executing program 0: 16:08:59 executing program 2: 16:08:59 executing program 5: 16:08:59 executing program 3: 16:08:59 executing program 1: 16:08:59 executing program 0: 16:08:59 executing program 4: 16:08:59 executing program 3: 16:08:59 executing program 2: 16:08:59 executing program 1: 16:08:59 executing program 5: 16:08:59 executing program 4: 16:08:59 executing program 0: 16:08:59 executing program 3: 16:08:59 executing program 2: 16:08:59 executing program 5: 16:08:59 executing program 1: 16:08:59 executing program 3: 16:08:59 executing program 4: 16:08:59 executing program 0: 16:08:59 executing program 2: 16:08:59 executing program 1: 16:08:59 executing program 5: 16:08:59 executing program 3: 16:09:00 executing program 4: 16:09:00 executing program 0: 16:09:00 executing program 2: 16:09:00 executing program 3: 16:09:00 executing program 1: 16:09:00 executing program 4: 16:09:00 executing program 0: 16:09:00 executing program 5: 16:09:00 executing program 2: 16:09:00 executing program 1: 16:09:00 executing program 3: 16:09:00 executing program 4: 16:09:00 executing program 0: 16:09:00 executing program 5: 16:09:00 executing program 3: 16:09:00 executing program 4: 16:09:00 executing program 2: 16:09:00 executing program 1: 16:09:00 executing program 0: 16:09:00 executing program 5: 16:09:00 executing program 3: 16:09:00 executing program 4: 16:09:00 executing program 2: 16:09:00 executing program 1: 16:09:00 executing program 4: 16:09:00 executing program 0: 16:09:00 executing program 2: 16:09:00 executing program 3: 16:09:00 executing program 5: 16:09:00 executing program 1: 16:09:00 executing program 4: 16:09:00 executing program 0: 16:09:00 executing program 2: 16:09:00 executing program 5: 16:09:00 executing program 3: 16:09:00 executing program 4: 16:09:00 executing program 0: 16:09:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000040)) 16:09:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 16:09:00 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 16:09:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002080)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)=':-\x00', 0x0) dup3(r0, r1, 0x0) 16:09:00 executing program 0: 16:09:00 executing program 4: 16:09:00 executing program 1: pipe2$9p(0x0, 0x6800) 16:09:00 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40c800, 0x0) 16:09:00 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 16:09:00 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)) 16:09:00 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_ROPEN(r1, 0x0, 0x0) 16:09:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 16:09:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) write$char_usb(r1, &(0x7f0000000140), 0x0) 16:09:00 executing program 2: mknod(&(0x7f0000002240)='./file0\x00', 0x2, 0x0) 16:09:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 16:09:00 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000003600), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f00000000c0), 0x8, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) 16:09:00 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r1 = signalfd(r0, &(0x7f0000000000), 0x8) write$P9_RATTACH(r1, 0x0, 0x0) 16:09:00 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x141320, 0x0) 16:09:00 executing program 5: 16:09:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x1) 16:09:00 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r1 = signalfd(r0, &(0x7f0000000000), 0x8) write$P9_RREADLINK(r1, 0x0, 0x0) 16:09:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 16:09:00 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 16:09:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, 0x0, 0x10000) 16:09:00 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x408401, 0x0) 16:09:00 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000018c0)) 16:09:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 16:09:01 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2800, 0x0) 16:09:01 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 16:09:01 executing program 3: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 16:09:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002b80), 0x0, 0x100, 0x0) 16:09:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 16:09:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RGETLOCK(r1, 0x0, 0x0) 16:09:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800002, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 16:09:01 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) [ 232.682594] Bluetooth: hci0 command 0x0401 tx timeout 16:09:01 executing program 3: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 16:09:01 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000000000/0x4000)=nil, 0x0) 16:09:01 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) ioctl$KDSETLED(r0, 0x20004b42, 0x0) 16:09:01 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x0, 0x80000000}}, 0x0) 16:09:01 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) flock(r0, 0x0) 16:09:01 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:09:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 16:09:01 executing program 5: semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, 0x0) 16:09:01 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:09:01 executing program 0: socket(0x2, 0x0, 0x33) 16:09:01 executing program 4: chdir(&(0x7f0000000040)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0) 16:09:01 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:09:01 executing program 3: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x2, 0x1}, 0xc) 16:09:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:09:01 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000100)) 16:09:01 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) 16:09:01 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:09:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x6e, 0x0, 0x0) 16:09:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/241, 0xf1, 0x0, 0x0, 0x0) 16:09:02 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {&(0x7f0000000480)='U', 0x1}], 0x3}, 0x0) 16:09:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x67, 0x0, 0x0) 16:09:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x69, 0x0, 0x0) 16:09:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000140), &(0x7f0000000180)=0x8) 16:09:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x22, 0x0, 0x0) 16:09:02 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 16:09:02 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x7fffffff) 16:09:02 executing program 2: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x3012, 0xffffffffffffffff, 0x0) 16:09:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1}, 0xc) 16:09:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:09:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x66, 0x0, 0x0) 16:09:02 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:09:02 executing program 4: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x813, 0xffffffffffffffff, 0x0) 16:09:02 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 16:09:02 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:09:02 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000180)="c6", 0x1}], 0x2}, 0x0) 16:09:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) 16:09:02 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)) 16:09:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x6b, 0x0, 0x0) 16:09:02 executing program 0: select(0x40, &(0x7f00000002c0)={0x4}, 0x0, 0x0, &(0x7f0000000380)) 16:09:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) close(r0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:09:02 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 16:09:02 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 16:09:02 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)) 16:09:02 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1812, 0xffffffffffffffff, 0x0) 16:09:02 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="3b3e02bd99814f889bea5d70b23e6e561d7678cf530d586c3869255af02d556285d1250b927332c9626f960e5e975277667ec08a43ee710a28ef5724c5171365e14ee91306df43f9a6dd461d31c3f5", 0x4f}, {&(0x7f0000000180)="c6b18dd77e03f1e7e61522c15a7e3b6df029abbaf03c0ffe1e5016ce5f3b16c410c81653e82613b9df598371807086f8b9663a8262493cafd38f2ac836ee2fbc", 0x40}, {&(0x7f00000001c0)="f8b9ad4a52e48c24d9c017d8cec79a0993df103190270ab4e050f8299fab01e9d9fb99d2f4c3a6e7fcafad07a23f554e25eb0305b63ff53aaf1963c954df41a79a8cda9b3370a3215c1c6a2475b24ce8a2c9557afcc882f91f458a105412183583fdb9ce6f4fa7fec39feb0c3442952b333b687556e21063c44f47b09285195f79f11e449f1325e1fbf8cd4e2ed01d292f04dc51469c57fb85442e847efeba1b44db31bed35c35ed232d46584b0994090bf4b266413c89751a8517419956f6544238c84afe4bdb5eb0df9f6b9a6a987e4acd160b0e80ea1473d335142066724afb04a507a1dc0b9075055f1bef22", 0xee}, {&(0x7f00000002c0)="c248f4640da529f872e996280cbc989336c710b943a285cd31dacd1158bc22c1904826fb6d25d8b60e82afbe849eae7247b5ea9095ff19f196eacdbbb7f141fb15949e02346e524c43b73581ae5bb0bb9c45e3a1194dd748de8f9b9bc6d14e8fbdf13c0257471aa889be44bc81ce8f60b9292d4c38a6b851e16da4bfbf65a14fbeba8c46880af8bf23a2a5d0286b83dc5265ff3c096c05827adadead43992ee9d9f91254a2d2215686f1fd5922b45e9c3f005963a98ed8", 0xb7}, {&(0x7f0000000380)="a391963e8b91b8ba81f8b3aac8351ed99097e2b074faba79f8098cd93d4e6ac0564357f077a3cbd4b3a76efe1acc07fd16e46abda5d6b70580306970176ad558063a2cf8e57cc566159db03aa3e3ec6bdddb7a660683c2eb374c88d2bd3c5d54387f3c129cdc8cdda557d775657ba30d1a93c2e593a0c5812f0d1090e7333549ef9fe82f599eae56b409e0accd782dacafdd84ce442921284d7d5cb8dfd3bdcab0efe7e8de1205d9f5b73044150e360d4c3736b4ca083c0843208f7c21dabf618d0c568a626f", 0xc6}, {&(0x7f0000000480)="5556ec87084a0b0c50c0a93e9de991ae50ec6f06a76d2b45e42677916ee0571b3f31441c1fe5432ebeefea34bac3752c82f8c42f3ec0ab67afa60a5627f2b9fd21e6a3ad1eda251bb5a9cbc2884b8729d19fb26d67212b0dd22c0de3b0632fcfdb19f09e8d951a52dc5cb66969c10f74c7cd50fa129a552be60193eda9b3094b1c8864f65c9859d705f4473dc1ae833a72d39d5dd02944b7e6708372fa36282d74d5feec42539eee8e769055d4a5d7dbf1333525451b0ea7852b413060b6d18faff72403ba6949695511322b5d44b5f791147022d3d7489cd1f596860671168d5a2385b051bd53f2bcab807c14da16933959b61247e8031ea4f358765a506303b14668322f5c6f2011aa05fda9255c7b4f556fde1ef317c7c44102a453318794e2be3fbb4a5fa2acf440d6322eb4c4f9358c098cfaaf81def4903d7af1acff7884c9126cb8fc0567e87e366b1051200535c79ef48f8b7fe4db1b4b1b8142d7cdb1db9871910ac6fc363db0ea3615626bd9471f73196874c896758b9f4362d364169aeea6800397af4d9a60302ca90c6cf4aa60b30a223ceb6d437fd9f57b307bee1c9cd37ca9b9db9997e47e2d742e32b94e134c5602aae2457eed3320a9587f49f04d022c4231f21143d018e8653702f81f0f8ed8126f83954ef7aef0c45a53a7cbb7540e3fb5231738fc1a48f1a962162de0c10ea5f5d22ecf485c09f17f6d6aaebf31b5540397e18a86f83cdc7f7013422e9c67784c0f084103a4acffd9655bfc22e70bcba2f54b92852bc67c7f04f09a9d1379140f9293dd1ee93807a97b2979a117c307fbb815a95a46b6f9f01f0701eaec2c1a8a11be73e1a6dcfb0a765b224ea73e9b97cfa58559e80412f027ba20e23fdebc50ab22adcf1fca8e30a19d1d643e595c9732b881aa4663b98f565cdbc92d662b6a475558f18822e5a72e5297587e8e2f3df294380607247da4011ba08a03f5a7b78b08a77b94e25c440a4baaeca1e27155863ffce857f5301d1f4c99ea609c816e18f4a5317acbf1b0538a5d156b2732ea7477dd8bb95d73ffcc274529887d53f69c949baaf750711e1d38151a2315ad938448bf251d01e0cc71a19fd3054cc4fc88c322bbe6af0d6c2e673745e805b1e2a1203a6c61e962f76a79cc1ef6bf536774ebe2188c9ddd09da28754befd1cd07cc3e145a33c44e9be2d5e08ce9ffc626a0ac6e20b4961afca1666f331a499b3a9cbcc3718acb387759cbca006d9b56625c11a729ac1a8ba7d3e6fadc2c9e816844ebf9e0fdd38f87652da6a95eedda3b8bc2f6fb9bf2623114206e47812a6b9353c68bc301d942ebddf5f18ce8090d14190ddf548749fc4b56dcb3111b0dbba3edc9b991b1aa44c81d526b1d0509573aebfcca9c2cb9c99434ba3b3f6a643430bcb255d55d24d85da5feeb11208e631d57b8f7b781348defede8c318a631362f9034781ad76b7fa4d86b4c627126bf8fd90236f245c65a5f1661eea100487eb70ecc943aa34ce60f654e76c61dfb743478f018e95d2643b69e3631202d3675777face7fc617d46401f0708365995c79f369c8670632444bb05919512423d035e072b33665c90168a0fe3940c9b9395aa43debf681d8aa49dd256edb20c383d4caeee97d3f0299990976d840e5541ae13fb220ae318057d0b", 0x49f}], 0x6, &(0x7f00000016c0)=[@rights, @cred, @rights], 0x68}, 0x0) 16:09:02 executing program 1: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 16:09:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0xc47}, 0x8) 16:09:02 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x202, 0x0) 16:09:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) 16:09:02 executing program 4: poll(&(0x7f0000000000)=[{0xffffffffffffff9c}], 0x1, 0xffffffff) 16:09:02 executing program 1: select(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 16:09:02 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:09:02 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) lchown(&(0x7f00000009c0)='./file0\x00', 0x0, 0x0) 16:09:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x68, 0x0, 0x0) 16:09:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 16:09:02 executing program 1: 16:09:02 executing program 5: 16:09:02 executing program 0: 16:09:02 executing program 1: 16:09:02 executing program 5: 16:09:03 executing program 1: 16:09:03 executing program 4: 16:09:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:09:03 executing program 0: 16:09:03 executing program 3: 16:09:03 executing program 5: 16:09:03 executing program 1: 16:09:03 executing program 1: 16:09:03 executing program 3: 16:09:03 executing program 5: 16:09:03 executing program 2: 16:09:03 executing program 0: 16:09:03 executing program 3: [ 234.762715] Bluetooth: hci0 command 0x0401 tx timeout 16:09:03 executing program 4: 16:09:03 executing program 5: 16:09:03 executing program 1: 16:09:03 executing program 3: 16:09:03 executing program 0: 16:09:03 executing program 4: 16:09:03 executing program 2: 16:09:03 executing program 3: 16:09:03 executing program 0: 16:09:03 executing program 4: 16:09:03 executing program 5: 16:09:03 executing program 1: 16:09:03 executing program 0: 16:09:03 executing program 2: 16:09:03 executing program 4: 16:09:03 executing program 3: 16:09:03 executing program 5: 16:09:04 executing program 2: 16:09:04 executing program 1: 16:09:04 executing program 0: 16:09:04 executing program 3: 16:09:04 executing program 5: 16:09:04 executing program 4: 16:09:04 executing program 2: 16:09:04 executing program 1: 16:09:04 executing program 3: 16:09:04 executing program 0: 16:09:04 executing program 2: 16:09:04 executing program 5: 16:09:04 executing program 3: 16:09:04 executing program 4: 16:09:04 executing program 1: 16:09:04 executing program 0: 16:09:04 executing program 5: 16:09:04 executing program 2: 16:09:04 executing program 3: 16:09:04 executing program 1: 16:09:04 executing program 4: 16:09:04 executing program 0: 16:09:04 executing program 5: 16:09:04 executing program 2: 16:09:04 executing program 3: 16:09:04 executing program 1: 16:09:04 executing program 4: 16:09:04 executing program 5: 16:09:04 executing program 0: 16:09:04 executing program 2: 16:09:04 executing program 3: 16:09:04 executing program 1: 16:09:04 executing program 4: 16:09:04 executing program 5: 16:09:04 executing program 0: 16:09:04 executing program 2: 16:09:04 executing program 1: 16:09:04 executing program 4: 16:09:04 executing program 3: 16:09:04 executing program 0: 16:09:04 executing program 5: 16:09:04 executing program 2: 16:09:04 executing program 1: 16:09:04 executing program 4: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) r1 = dup2(r0, r0) fcntl$setown(r1, 0x6, 0x0) 16:09:04 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000100)={@broadcast, @random="2dd9c5a8a319", @val, {@ipv6}}, 0x0) 16:09:04 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 16:09:04 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 16:09:04 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="ff0524", 0x3) 16:09:04 executing program 2: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 16:09:04 executing program 0: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$inet6(r0, 0x0, 0x0) 16:09:04 executing program 5: pipe2(&(0x7f0000000080), 0x0) r0 = shmget$private(0x0, 0x4000, 0x15c, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/17) 16:09:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000001000)={@broadcast, @random="9f09b3288528", @val, {@ipv4}}, 0x0) 16:09:04 executing program 0: shmget(0x1, 0x1000, 0x929, &(0x7f0000ffb000/0x1000)=nil) 16:09:04 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xbd0, 0x0) 16:09:04 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) linkat(r1, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:09:04 executing program 1: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) connect$inet(r0, 0x0, 0x0) 16:09:04 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:09:04 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:04 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r0) 16:09:04 executing program 4: poll(0x0, 0x0, 0xf6d7) 16:09:04 executing program 3: pipe2(&(0x7f0000000480), 0x0) 16:09:04 executing program 1: sendmsg$unix(0xffffffffffffff9c, 0x0, 0x0) 16:09:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, 0x0, 0x0) 16:09:04 executing program 2: msgget(0x0, 0xdb9326f20dbdee57) 16:09:04 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:09:04 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @random="2dd9c5a8a319", @val, {@ipv6}}, 0x0) 16:09:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), 0x0) 16:09:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x5) 16:09:04 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 16:09:04 executing program 0: open$dir(&(0x7f0000001580)='./file0\x00', 0x7115662fb4f0f31e, 0x0) 16:09:04 executing program 3: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) accept$inet(r0, 0x0, 0x0) 16:09:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 16:09:05 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 16:09:05 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000200)) 16:09:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) 16:09:05 executing program 1: pipe2(0x0, 0x2) 16:09:05 executing program 3: fcntl$getown(0xffffffffffffffff, 0x5) 16:09:05 executing program 1: open(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) 16:09:05 executing program 2: socketpair(0x20, 0x0, 0x20, 0x0) 16:09:05 executing program 5: r0 = epoll_create(0x10001) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 16:09:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x4080) 16:09:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x34) 16:09:05 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0xffffffffffffffff, 0x0) 16:09:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000000), 0x4924949, 0x4080) 16:09:05 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000007b00), 0x4924924924925da, 0x80) 16:09:05 executing program 3: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) rename(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) open(&(0x7f0000000a40)='./file0\x00', 0x0, 0x0) 16:09:05 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0xad}) connect(0xffffffffffffff9c, &(0x7f0000000480), 0xe) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) lchown(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) fdatasync(r0) 16:09:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000007b00)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x4d}], 0x1, 0x0) 16:09:05 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x2}, 0xffffffe0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) 16:09:05 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x7267cbedb45e6de5) 16:09:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(r1, 0x0, 0xffffffffffffff47) 16:09:06 executing program 3: 16:09:06 executing program 2: 16:09:06 executing program 0: 16:09:06 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:09:06 executing program 5: r0 = getpid() setpriority(0x0, r0, 0xfffffffa) 16:09:06 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)) 16:09:06 executing program 2: 16:09:06 executing program 0: 16:09:06 executing program 4: 16:09:06 executing program 1: 16:09:06 executing program 5: 16:09:06 executing program 0: 16:09:06 executing program 3: 16:09:06 executing program 4: 16:09:06 executing program 2: 16:09:06 executing program 4: 16:09:06 executing program 2: 16:09:06 executing program 0: 16:09:06 executing program 3: 16:09:06 executing program 5: 16:09:06 executing program 1: 16:09:06 executing program 0: 16:09:06 executing program 2: 16:09:06 executing program 4: 16:09:06 executing program 3: 16:09:07 executing program 5: 16:09:07 executing program 0: 16:09:07 executing program 1: 16:09:07 executing program 2: 16:09:07 executing program 3: 16:09:07 executing program 5: perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:09:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/240, 0x26, 0xf0, 0x8}, 0x20) 16:09:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}}, &(0x7f0000000080)=""/240, 0x36, 0xf0, 0x1}, 0x20) 16:09:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x30, 0x61]}}, &(0x7f0000000340)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 16:09:07 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=')\'-,[))K\x00') 16:09:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x1, &(0x7f00000004c0)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:07 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0189436, 0x0) 16:09:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000040000000000000002000005"], &(0x7f0000000080)=""/240, 0x38, 0xf0, 0x1}, 0x20) 16:09:07 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000300)) 16:09:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x30, 0x5f, 0x2e]}}, &(0x7f0000000340)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 16:09:07 executing program 3: socketpair$nbd(0x1e, 0x1, 0x0, &(0x7f0000001200)) 16:09:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="bc", 0x1}], 0x1, 0x0, 0x0, 0xfec00000}, 0x60) 16:09:07 executing program 2: socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 16:09:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0x100}]}]}}, &(0x7f00000001c0)=""/215, 0x32, 0xd7, 0x1}, 0x20) 16:09:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) 16:09:07 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='.\x00'}, 0x10) 16:09:07 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) recvmsg$kcm(r0, &(0x7f0000009240)={&(0x7f00000002c0)=@can, 0xffffffffffffffc2, &(0x7f00000091c0)=[{&(0x7f0000007100)=""/4096, 0x1000}, {&(0x7f0000008100)=""/4096, 0x1000}, {&(0x7f0000009100)=""/129, 0x81}], 0x3, &(0x7f0000009200)=""/10, 0xa}, 0x40010100) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x20, 0x81, 0x6, 0x1, 0x0, 0x8de, 0x4, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x955b, 0x4, @perf_config_ext={0x4, 0x4}, 0x2180, 0x5, 0x20, 0x8, 0x3a67, 0x6, 0x8}, r2, 0x7, r1, 0x1) r3 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000010000703000000feffff7a0af0fff8ffffff79a4f0ff00000800b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000951f050000000000000096c8e34049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f94510875f93072aae80677eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa501891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342e8853239389425c67455"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x29, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\xc0\xff\xff\a\x00\xff\xff\xff)!\\\x00') perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x0, 0x6, 0x1, 0x6, 0x0, 0xd1f, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xf}, 0x40, 0x9, 0xffffffff, 0x5, 0x2, 0xffff, 0x7}, 0xffffffffffffffff, 0x9, r4, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\xc0\xff\xff\a\x00\xff\xff\xff)!\\\x00') sendmsg$sock(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000540)="6452c7a3fea1642a169c2ea1e8aa766d8389", 0x12}, {&(0x7f0000000800)="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", 0xf00}], 0x2, &(0x7f0000000600)=[@txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xd3d}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x90}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x20000100005, 0x0, 0x0, 0x0, &(0x7f0000001840)={0x1, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0x9, 0x0, 0x3ff}, &(0x7f0000000180)=0x462, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0xea6e}}, 0x10) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 16:09:07 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc008240a, 0x0) 16:09:07 executing program 0: socketpair$nbd(0xa, 0x1, 0xe0ffffff, &(0x7f0000001200)) 16:09:07 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:09:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x0, 0x0, 0xd1f4, 0x0, 0x1}, 0x40) 16:09:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000600000000000000050000008510000002000000180000000500000000000000c0c2032b850000006400000010664000010000009500000000000000181d00", @ANYRES32, @ANYBLOB="000000e5"], &(0x7f0000000040)='syzkaller\x00', 0x6, 0xde, &(0x7f0000000240)=""/222, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:07 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4020940d, &(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 16:09:07 executing program 2: socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494da484ebad0407d9440b69ad9f19ab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d41a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed564c0a2fcb6da006b5d0fe4886a9edee77f6986319f85dd06a24c37e588959f34d2c5f649b85e5b0baada5f1aad49da960f10ddd86e2d1638f90b79c7f8526a13702d613dc88670f3478182136c74d163716ba8219392d65582b33e7dfd27e69d71a19da16f2c3e683176d47c2599d03008c05c8ce9edd1ef5cc236934ac483b8bf80794ecb7ac00ce453c14d29dab6dcf1855a1ab3d7c2ee8d43e479f3a17a4ac213bfa477f3da41564aac25192cb10e4e4dfc5cfbdef1d4cea17286ec8f6db16dc62b8ca086734223cf718c6bb21eae7eca3cb1baa3105a33cfc2cd90adf3720d13cd114695fea0cd01735a16d3c4e101ac6713c630445402b02e35e48f049b44631062d465506ceec6947c78fd2bb24c288d719668a712d529d9d0ba7b0db4cca204c6fae33f60c01559eafbed82203bf45781e3681c0ec1d041e18dde1ae9033946a7acf61d1c3bd1c988aabea18a402a93e156bcf4a4043bfe7575a977b0e0a76647f949edd8e86b58702e5edc98405db78242b542ab94182db71a0d5a0354ceb4399aa35ecfed552652f93f621bfeb4d355a92403fed000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 16:09:07 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2402, 0x0) 16:09:07 executing program 0: socketpair(0x2, 0xa, 0x9, &(0x7f0000000000)) 16:09:07 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:09:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x3, 0x4}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/240, 0x38, 0xf0, 0x1}, 0x20) 16:09:07 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:09:07 executing program 1: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x4) 16:09:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000095e5ee8c23a956340cc822c562d12984e93cf6c2d855a7cbba5098a4fd125564167ca372525607a1cfddf6675fa2d53142d63001cd6b2b26d97c8f2bd86f33c3b5803950d9e520676ad582b930a6d1fb9a8354d479a8190e7497c54ee0da6a666e16d80173f52987d39d880d3369e0025222af494ee7d6637a34a4274c"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:09:07 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:09:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:09:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 16:09:07 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 16:09:07 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4222, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0xa, 0x1, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x2) r2 = socket$kcm(0x29, 0x2, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') 16:09:07 executing program 5: r0 = getpid() r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 16:09:07 executing program 3: socketpair$nbd(0x2, 0x6, 0x0, &(0x7f0000001200)) 16:09:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x7a, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/240, 0x1a, 0xf0, 0x1}, 0x20) 16:09:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x3}, {}]}]}}, &(0x7f0000000080)=""/240, 0x3e, 0xf0, 0x1}, 0x20) 16:09:07 executing program 4: 16:09:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x1, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:07 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001600)='ns/pid_for_children\x00') recvmsg$kcm(r0, 0x0, 0x0) [ 238.918908] audit: type=1400 audit(1602778147.815:262): avc: denied { create } for pid=22308 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 16:09:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:09:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000780)=""/247, 0x26, 0xf7, 0x1}, 0x20) 16:09:07 executing program 5: socketpair(0x22, 0x2, 0x2, &(0x7f0000000000)) [ 239.180812] device wlan1 entered promiscuous mode [ 239.188298] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 239.207833] device wlan1 left promiscuous mode 16:09:08 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4222, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0xa, 0x1, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x2) r2 = socket$kcm(0x29, 0x2, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') 16:09:08 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:09:08 executing program 4: socketpair$nbd(0x2, 0x1, 0x3, &(0x7f0000001200)) 16:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x7fff}, 0x40) 16:09:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000061c0000001c"], &(0x7f0000000080)=""/240, 0x38, 0xf0, 0x1}, 0x20) 16:09:08 executing program 5: socketpair(0x22, 0x2, 0x2, &(0x7f0000000000)) [ 239.228102] device wlan1 entered promiscuous mode [ 239.241115] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 16:09:08 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4222, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0xa, 0x1, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x2) r2 = socket$kcm(0x29, 0x2, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') 16:09:08 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc0189436, &(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 16:09:08 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x5421, 0x0) 16:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x89}, 0x40) 16:09:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x1c000000}]}}, &(0x7f0000000080)=""/240, 0x26, 0xf0, 0x1}, 0x20) 16:09:08 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2400, 0x0) [ 239.482006] device wlan1 left promiscuous mode 16:09:08 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000800)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 16:09:08 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 239.544018] device wlan1 entered promiscuous mode [ 239.556007] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 239.564650] device wlan1 entered promiscuous mode [ 239.573862] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 16:09:08 executing program 1: socketpair$nbd(0x2, 0x3, 0x2, &(0x7f0000001200)) 16:09:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xffffff, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/240, 0x26, 0xf0, 0x1}, 0x20) 16:09:08 executing program 2: socketpair$nbd(0xa, 0x1, 0x0, &(0x7f0000001200)) 16:09:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/240, 0x1000000, 0xf0, 0x1}, 0x20) 16:09:08 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&]_}#\x00') 16:09:08 executing program 3: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8, 0x4}]}]}}, &(0x7f0000000080)=""/240, 0x2e, 0xf0, 0x1}, 0x20) 16:09:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], &(0x7f0000000080)=""/240, 0x34, 0xf0, 0x1}, 0x20) 16:09:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:08 executing program 4: 16:09:08 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 16:09:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x17, 0x0, 0x3, 0x1}, 0x40) 16:09:08 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x5452, 0x0) 16:09:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic={0x7f}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:08 executing program 3: socketpair$nbd(0x2c, 0x3, 0x0, &(0x7f0000001200)) 16:09:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:08 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) 16:09:08 executing program 4: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuset.memory_pressure\x00', 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_int(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 16:09:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6612, 0x0) 16:09:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x17, 0x0, 0x3, 0x1, 0x20a}, 0x40) 16:09:08 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 16:09:08 executing program 2: socketpair$nbd(0x28, 0x1, 0x0, &(0x7f0000001200)) 16:09:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 16:09:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="ba9f977a6ba4c226490ef59f4a7d", 0x0, 0x0, 0x0, 0x29, 0x0, &(0x7f0000000180)="a1040f68f626019887389566724fd2d24e22aec376be42ae1f0de0489931a9818cc28a54fe28c158f3", 0x0}, 0x40) 16:09:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000340)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 16:09:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/240, 0x26, 0xf0, 0x1}, 0x20) 16:09:09 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2, 0x0) 16:09:09 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='syz1\x00') 16:09:09 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40049409, 0x0) 16:09:09 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x11, 0x200000000000002, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r2, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 16:09:09 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000000080)) 16:09:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07007fe0000000a08b79", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:09:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 16:09:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:09 executing program 5: socketpair(0x2, 0x6, 0x0, &(0x7f00000002c0)) 16:09:09 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4222, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0xa, 0x1, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') 16:09:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:09 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r0) 16:09:09 executing program 3: socketpair$nbd(0x25, 0x1, 0x0, &(0x7f0000001200)) 16:09:09 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:09:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/215, 0x35, 0xd7, 0x1}, 0x20) [ 240.564186] device wlan1 left promiscuous mode 16:09:09 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:09:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:09 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 16:09:09 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40082404, &(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 16:09:09 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4222, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0xa, 0x1, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') 16:09:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/240, 0x38, 0xf0, 0x1}, 0x20) 16:09:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x10}], 0x10}, 0x0) 16:09:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000001c0)=""/215, 0x26, 0xd7, 0x1}, 0x20) 16:09:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x14, 0x14, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0]}}, &(0x7f0000000080)=""/240, 0x2f, 0xf0, 0x1}, 0x20) 16:09:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:09 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:09:09 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40042408, 0x0) 16:09:09 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9(\xee\x8aG\xdd2') 16:09:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x85}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0}, 0x10) 16:09:09 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 16:09:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x17, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 16:09:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/240, 0x1a, 0xf0, 0x1}, 0x20) [ 240.880766] device wlan1 left promiscuous mode [ 240.909459] device wlan1 entered promiscuous mode 16:09:09 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) 16:09:09 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 16:09:09 executing program 3: socketpair$nbd(0x2, 0x5, 0x0, &(0x7f0000001200)) [ 240.931511] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 240.963210] device wlan1 left promiscuous mode [ 240.975625] device wlan1 entered promiscuous mode 16:09:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x8) 16:09:09 executing program 1: symlink(&(0x7f00000003c0)='./file0\x00', 0x0) 16:09:09 executing program 4: nanosleep(&(0x7f0000000000)={0xedcc}, 0x0) 16:09:09 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x12, 0xffffffffffffff9c, 0x0) [ 240.992700] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 16:09:10 executing program 0: getcwd(&(0x7f00000002c0)=""/215, 0xd7) 16:09:10 executing program 5: 16:09:10 executing program 3: 16:09:10 executing program 2: 16:09:10 executing program 1: 16:09:10 executing program 3: 16:09:10 executing program 5: 16:09:10 executing program 0: 16:09:10 executing program 2: 16:09:10 executing program 1: 16:09:10 executing program 4: 16:09:10 executing program 5: 16:09:10 executing program 0: 16:09:10 executing program 3: 16:09:10 executing program 1: 16:09:10 executing program 2: 16:09:10 executing program 0: 16:09:10 executing program 3: 16:09:10 executing program 5: 16:09:10 executing program 1: 16:09:10 executing program 2: 16:09:10 executing program 4: 16:09:10 executing program 5: 16:09:10 executing program 3: 16:09:10 executing program 0: 16:09:10 executing program 1: 16:09:11 executing program 2: 16:09:11 executing program 4: 16:09:11 executing program 5: 16:09:11 executing program 0: 16:09:11 executing program 3: 16:09:11 executing program 4: 16:09:11 executing program 1: 16:09:11 executing program 5: 16:09:11 executing program 2: 16:09:11 executing program 0: 16:09:11 executing program 3: 16:09:11 executing program 4: 16:09:11 executing program 5: 16:09:11 executing program 1: 16:09:11 executing program 2: 16:09:11 executing program 0: 16:09:11 executing program 4: 16:09:11 executing program 5: 16:09:11 executing program 2: 16:09:11 executing program 3: 16:09:11 executing program 0: 16:09:11 executing program 4: 16:09:11 executing program 1: 16:09:11 executing program 5: 16:09:11 executing program 2: 16:09:11 executing program 0: 16:09:11 executing program 1: 16:09:11 executing program 3: 16:09:11 executing program 5: 16:09:11 executing program 4: 16:09:11 executing program 2: 16:09:11 executing program 0: 16:09:11 executing program 1: 16:09:11 executing program 5: 16:09:11 executing program 0: 16:09:11 executing program 4: 16:09:11 executing program 2: 16:09:11 executing program 1: 16:09:11 executing program 3: 16:09:11 executing program 5: 16:09:11 executing program 2: 16:09:11 executing program 4: 16:09:11 executing program 1: 16:09:11 executing program 5: 16:09:11 executing program 3: 16:09:11 executing program 0: 16:09:11 executing program 2: 16:09:11 executing program 4: 16:09:11 executing program 1: 16:09:11 executing program 5: 16:09:11 executing program 2: 16:09:11 executing program 4: 16:09:11 executing program 0: 16:09:11 executing program 3: 16:09:11 executing program 5: 16:09:11 executing program 1: 16:09:11 executing program 2: 16:09:11 executing program 0: 16:09:11 executing program 5: 16:09:11 executing program 2: 16:09:11 executing program 4: 16:09:11 executing program 3: 16:09:11 executing program 0: 16:09:11 executing program 1: 16:09:11 executing program 5: 16:09:11 executing program 4: 16:09:11 executing program 3: 16:09:11 executing program 1: 16:09:11 executing program 2: 16:09:11 executing program 0: 16:09:11 executing program 5: 16:09:11 executing program 4: 16:09:11 executing program 3: 16:09:11 executing program 0: 16:09:11 executing program 2: 16:09:11 executing program 1: 16:09:11 executing program 3: 16:09:12 executing program 4: 16:09:12 executing program 0: 16:09:12 executing program 5: 16:09:12 executing program 2: 16:09:12 executing program 1: 16:09:12 executing program 4: 16:09:12 executing program 3: 16:09:12 executing program 0: 16:09:12 executing program 5: 16:09:12 executing program 1: 16:09:12 executing program 2: 16:09:12 executing program 4: 16:09:12 executing program 0: 16:09:12 executing program 3: 16:09:12 executing program 5: 16:09:12 executing program 2: 16:09:12 executing program 1: 16:09:12 executing program 0: 16:09:12 executing program 5: 16:09:12 executing program 4: 16:09:12 executing program 3: 16:09:12 executing program 2: 16:09:12 executing program 1: 16:09:12 executing program 0: 16:09:12 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x109080) 16:09:12 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xaf8a32262111e2b4, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) 16:09:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000400)="03", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:09:12 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000140)="d4b63dff08c9fb67", 0x8, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:09:12 executing program 4: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000280)="c73e1ab19723a2698d833130d02065f05452278f9087113a36be46847906197e96c9e259657c7b8e137bacca23d1f355f1daa141509e20af77e6385c8ba2bf4d224a4db90389c29d128c029dabfa780995fa69becb15cb51959de0c0c4b59c09f4f22ba288a3dfe882ce2f3f9fa9931fd18ea706a4ad1ad3f1ba77094053ffe31e800b35b5d89eff83f47b4fb6c71e0dbed232a5f3376cee4bfb1e5abdc6c7b820e4d1b1f6f033f5a0fbb03586880e73dd187d52395cef0a62ae0001b9f4ec755ecac7f123962cce4054b3a41a77051a43326d21f4db93a0fba8fdfcf97b7e126e", 0xe1) 16:09:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 16:09:12 executing program 2: r0 = socket$inet_sctp(0x2, 0xfff8000000000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f00000004c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xb) dup2(r1, r0) 16:09:12 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000140)="d4b63dff08c9fb674289ddc75159a8b611a3e88aa4f51af74df936e6682dbd5e0bf65bd8b0370d332cb6d31e89efdce6ab9dac2ca59bb167e94a2a419b99feb327daa1f94a7206a1f45bef4cba865d4275e5ffb3c821a9066d8d24bcb1", 0xffffffffffffff38, 0x0, &(0x7f0000001140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 16:09:12 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) 16:09:12 executing program 1: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 16:09:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, &(0x7f0000000040)) 16:09:12 executing program 4: r0 = socket$inet_sctp(0x2, 0xfff8000000000001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) r3 = dup(r2) connect$inet(r3, &(0x7f0000000080)={0x10, 0x2}, 0x10) r4 = dup2(r3, r3) sendmsg$inet_sctp(r4, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 16:09:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 16:09:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)='L', 0x1) 16:09:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB="1f0002"], 0xa) 16:09:12 executing program 1: setitimer(0x3, &(0x7f0000000080), 0x0) 16:09:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)=0x98) 16:09:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 16:09:12 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x8}, 0x0) 16:09:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 16:09:12 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f00000001c0)={0x0, {{0x1c, 0x1c}}}, 0x88) 16:09:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 16:09:12 executing program 2: clock_nanosleep(0xe, 0x0, &(0x7f0000000000), 0x0) 16:09:12 executing program 1: pipe2(&(0x7f0000000280), 0x0) clock_gettime(0x0, &(0x7f0000000000)) 16:09:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000e80)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x2c}, 0x0) 16:09:12 executing program 3: open$dir(&(0x7f0000000040)='.\x00', 0xaf8a32262111e2b4, 0x0) 16:09:12 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 16:09:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:12 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)) 16:09:12 executing program 1: syz_emit_ethernet(0xb2, &(0x7f00000004c0)={@broadcast, @random="059bdd58fbe0", @val, {@ipv4}}, 0x0) 16:09:12 executing program 2: lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 16:09:12 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080)={0x1}, 0x1) 16:09:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x25a}, 0x98) 16:09:12 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c1c4e2200000000000000000000000000eb"], 0x98) 16:09:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="1c1c4e22000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004da752d1e6a282f78cf614d48917"], 0x98) 16:09:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000005c0)=ANY=[@ANYBLOB="10024e2100000000000000000000000000000000000000000000df00000000000000000000000000a10000000000000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff00"/136, @ANYRES32=0x0, @ANYBLOB="0607"], 0xa0) 16:09:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000840), &(0x7f0000000800)=0x1f) 16:09:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 16:09:13 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xaf8a32262111e2b4, 0x0) fchownat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0x1c, 0x2, 0x88) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) open$dir(0x0, 0x1, 0x0) rename(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file1\x00') 16:09:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 16:09:13 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000140)="d4b63dff08c9fb6742", 0x9, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:09:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000040)={@multicast2, @broadcast}, 0xc) 16:09:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x49, 0x0, 0x0) 16:09:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) getsockname$inet(r1, 0x0, &(0x7f0000000240)) 16:09:13 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x200, 0x0) 16:09:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 16:09:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x401, &(0x7f00000004c0)="fb6f2f67", 0x4) 16:09:13 executing program 5: setitimer(0x2, &(0x7f0000000000)={{}, {0x0, 0x7}}, 0x0) 16:09:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 16:09:13 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="7d7340923097", @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @remote={0xac, 0x14, 0x0}, @empty, @remote={0xac, 0x14, 0x0}}}}}, 0x0) 16:09:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndinfo={0x1c}, @prinfo={0x14}, @authinfo={0x10}, @sndinfo={0x1c}, @prinfo={0x14}, @init={0x14}, @sndinfo={0x1c}], 0xbc}, 0x0) 16:09:13 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000180)="d4b63dff08c9fb674289ddc75159a8b611a3e88aa4f51af74df936e6682dbd5ea236f60cff055d27068e4f086887c76e9b4d73f13df733fb14228cc81ff3f08c154414e450e0a66720c7e7c56b63a2e3da0939b84d5efc0cfad20c445608ff8b", 0x60, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:09:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100)={0x80000000001c00}, &(0x7f0000000040)=0x1e0) 16:09:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1c1c4e207f000000ff0200000000000000000000000000010100"/128, @ANYRES32=0x0, @ANYBLOB="0400000001feffff85"], 0x98) 16:09:13 executing program 1: wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) 16:09:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000580)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="1f0002"], 0xa) 16:09:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 16:09:13 executing program 3: syz_emit_ethernet(0x9a, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 16:09:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndinfo={0x1c}, @prinfo={0x14}, @authinfo={0x10}, @sndinfo={0x1c}, @prinfo={0x14}, @init={0x14}, @sndinfo={0x1c}], 0xbc}, 0x0) 16:09:13 executing program 5: shmat(0x0, &(0x7f0000fec000/0x14000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 16:09:13 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f0000000040)={0x5}, 0x0, 0x0, 0x0) 16:09:13 executing program 2: semget$private(0x0, 0x0, 0x0) pipe2(&(0x7f0000000280), 0x0) munlockall() 16:09:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 16:09:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:09:13 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000140)="d4b63dff08c9fb674289ddc75159a8b611a3e88aa4f51af74df936e6682dbd5e0bf65bd8b0370d332cb6d31e89efdce6ab9dac2ca59bb167e94a2a419b99feb327daa1f94a7206a1f45bef4cba865d4275e5ffb3c821a9066d8d24bcb1", 0x5d, 0x20004, &(0x7f0000001140)=@in6={0x1c, 0x1c}, 0x1c) 16:09:13 executing program 1: setresuid(0x0, 0x0, 0x0) 16:09:13 executing program 5: shmat(0x0, &(0x7f0000fec000/0x14000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 16:09:13 executing program 4: chroot(&(0x7f0000000000)='./file0/file0\x00') 16:09:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 16:09:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@remote, @multicast1}, &(0x7f0000000040)=0xc) 16:09:13 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x140002, 0x0) 16:09:13 executing program 4: getgroups(0x3, &(0x7f0000000080)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(0x0, r0) 16:09:13 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x460, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000fec000/0x14000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x3000) semget$private(0x0, 0x1, 0x0) 16:09:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getrusage(0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x1e0) 16:09:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000000), 0x4) 16:09:13 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000140)="d4b63dff08c9fb674289ddc75159a8b611a3e88aa4f51af74df936e6682dbd5e0bf65bd8b0370d33", 0x28, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:09:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000680)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) read(r4, &(0x7f0000000080)=""/43, 0x2b) shutdown(r4, 0x0) 16:09:13 executing program 4: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 16:09:13 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x100000001}) 16:09:13 executing program 5: syz_emit_ethernet(0x23, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 16:09:13 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0xaf8a32262111e2b4, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) 16:09:13 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000140)="d4b63dff08c9fb67", 0x8, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:09:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x8}, 0x8) 16:09:13 executing program 4: 16:09:13 executing program 1: 16:09:13 executing program 4: 16:09:13 executing program 3: 16:09:13 executing program 1: 16:09:14 executing program 2: 16:09:14 executing program 4: 16:09:14 executing program 0: 16:09:14 executing program 5: 16:09:14 executing program 1: 16:09:14 executing program 3: 16:09:14 executing program 4: 16:09:14 executing program 3: 16:09:14 executing program 2: 16:09:14 executing program 0: 16:09:14 executing program 5: 16:09:14 executing program 1: 16:09:14 executing program 3: 16:09:14 executing program 4: 16:09:14 executing program 2: 16:09:14 executing program 0: 16:09:14 executing program 3: 16:09:14 executing program 1: 16:09:14 executing program 4: 16:09:14 executing program 5: socketpair(0x0, 0x0, 0x8, 0x0) 16:09:14 executing program 2: 16:09:14 executing program 3: 16:09:14 executing program 0: 16:09:14 executing program 2: 16:09:14 executing program 4: 16:09:14 executing program 1: 16:09:14 executing program 0: 16:09:14 executing program 3: 16:09:15 executing program 5: 16:09:15 executing program 2: 16:09:15 executing program 4: 16:09:15 executing program 0: 16:09:15 executing program 4: 16:09:15 executing program 1: 16:09:15 executing program 0: 16:09:15 executing program 2: 16:09:15 executing program 3: 16:09:15 executing program 5: 16:09:15 executing program 4: 16:09:15 executing program 5: 16:09:15 executing program 3: 16:09:15 executing program 2: 16:09:15 executing program 1: 16:09:15 executing program 0: 16:09:15 executing program 5: 16:09:15 executing program 2: 16:09:15 executing program 3: 16:09:15 executing program 4: 16:09:15 executing program 1: 16:09:15 executing program 4: 16:09:15 executing program 2: 16:09:15 executing program 5: 16:09:15 executing program 0: 16:09:15 executing program 5: 16:09:15 executing program 1: 16:09:15 executing program 3: 16:09:15 executing program 2: 16:09:15 executing program 4: 16:09:15 executing program 0: 16:09:15 executing program 5: 16:09:15 executing program 3: 16:09:15 executing program 1: 16:09:15 executing program 2: 16:09:15 executing program 3: 16:09:15 executing program 0: 16:09:15 executing program 2: 16:09:15 executing program 4: 16:09:15 executing program 5: 16:09:15 executing program 3: 16:09:15 executing program 0: 16:09:15 executing program 1: 16:09:15 executing program 4: 16:09:15 executing program 2: 16:09:15 executing program 3: 16:09:15 executing program 5: 16:09:15 executing program 0: 16:09:15 executing program 1: 16:09:15 executing program 4: 16:09:15 executing program 3: 16:09:15 executing program 2: 16:09:15 executing program 5: 16:09:15 executing program 0: 16:09:15 executing program 1: 16:09:15 executing program 4: 16:09:15 executing program 3: 16:09:15 executing program 2: 16:09:15 executing program 0: 16:09:15 executing program 5: 16:09:15 executing program 1: 16:09:15 executing program 4: 16:09:15 executing program 3: 16:09:15 executing program 2: 16:09:15 executing program 0: 16:09:15 executing program 5: 16:09:15 executing program 1: 16:09:15 executing program 4: 16:09:15 executing program 3: 16:09:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1015, &(0x7f0000000000), 0x4) 16:09:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet_opts(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000000c0), 0x0) 16:09:16 executing program 4: r0 = socket(0x1c, 0x5, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 16:09:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[{0x10}], 0x10}, 0x0) 16:09:16 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f00000001c0)="046774d27ae984bef8a4dce51a90863d96646d2a054be51e7e3930c48a2f8a84f4e8e86fdd93e96f5bbca652aa0483c81bb0d769a5a047ef7c86c3d25bf9aa37bdba7e7a0731955a8ad552877679d7c1f99f4f4f703d09eb43cc9332c1094f99b2e0daa5fba7ee845e84deeb5fcfcb089a72950886883f1be8cf9ade5bae63282864a3e14a1deb31d533fa8ccc0ce2f2264840e28f36c1c1b7bf2835ab83bbde5a833ccc7972087139987f2b41d57314e7a4dace59cd362236cadd79349a677edb67ef078dc8fd1917a5e154f5098f732fd8eba68c177425a0a1f51f520a510dfb", 0xe1) 16:09:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @sndinfo={0x1c}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9}], 0xa4}, 0x309) 16:09:16 executing program 0: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) 16:09:16 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000240)="cf", 0x1) 16:09:16 executing program 4: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {}, {0x4}], 0x3) 16:09:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x55, 0x0, 0x0) 16:09:16 executing program 3: truncate(&(0x7f0000000040)='./file0\x00', 0x0) 16:09:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:09:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:09:16 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 16:09:16 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f00000001c0)) 16:09:16 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f00000003c0)) 16:09:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 16:09:16 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$lock(r0, 0x4, &(0x7f0000000040)) 16:09:16 executing program 1: 16:09:16 executing program 4: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) 16:09:16 executing program 2: utimes(0x0, &(0x7f00000000c0)={{0x0, 0xfffffffffffffc00}}) 16:09:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000240)=0xa0) 16:09:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x49, 0x0, 0x0) 16:09:16 executing program 3: fcntl$lock(0xffffffffffffff9c, 0xe, &(0x7f0000000000)) 16:09:16 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='('], 0x1178}, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:09:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 16:09:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000380), 0x8) 16:09:16 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x5) 16:09:16 executing program 1: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:09:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 16:09:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socket(0x2, 0x0, 0xa7) pipe2(&(0x7f0000001ec0), 0x0) 16:09:16 executing program 0: fcntl$lock(0xffffffffffffffff, 0xc, &(0x7f0000000000)) 16:09:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) close(r0) 16:09:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="005b6e424f0c437ee72c3dc850febf644d11bca0f9824fa0117ee439b6c17b22da561e2e", 0x24}], 0x1}, 0x0) 16:09:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000001ec0), 0x0) 16:09:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x5, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 16:09:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x82, 0x0, 0x0) 16:09:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x1, &(0x7f00000001c0)="4dd58538bcd5566194ce05c7c203093d54ea90f93ae8073cdf3b1b7d6d834eb362f826f4b8f59af1b75634b3251151c2d34ff2eae13dc7778f39fb4858449180afa87f9fdf0a5d2ad894f5f4f59d37875b4b6047c835d31f7c535ca7a656b6822adc6692ceb4621ce7bbc6a5df47cba775d879951429cda6252ade971f5cb0439aa2a96240392eace6052cf7a65ebc1741872ee7b527c4751b75649095874e751792d03af9f6d7d16b8590e257c00e2c40414824a97ff55b93c9cf5bd31a07395bf1879d5fe3f607fe7bf778fa792c2880d84fde71a3193345f49d153ba38675", 0xe0) 16:09:16 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000140)="979c25d114b9862cda2f9c4528bdda619b0ba360127ef974ad99f8c02ef33f415c0fe1d41d6e700db25a60af1f3ff75bb06b206e08f2eca1146bf0fe8d973a4e8342ec0a399e09fc", 0x48, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:09:16 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x9, 0x4) 16:09:16 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000001080), 0x4) 16:09:16 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/ptmx\x00', 0x0, 0x0) 16:09:16 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000001080)=0x8000, 0x4) 16:09:16 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000002500)=[{&(0x7f0000000040)="21ffece11af14a3a511f5f6aa126b118f3", 0x11}, {&(0x7f0000000080)="a397f6d4d37247e54f0133e6b66281d63f1dba0117b04fb035988403097b5d11230944e1ca128352db4e86a52174987154c54294386592d3f15b05dd7039c28d575ed5afb0ea5c10720eba09823af55bc2be59bed0aad36c3235bfe58906ddc291ad752790a3a277998783579e67a4602fbb4fcfcc1c9817e38b4c22954c1c4c73b9be2d35b50328cd950390782227418ba0352cb3d1f1a3a62009cfbd6c8597e8e3f0f4d3f6943858bb0c43f2b79052058c69a7cc811068b05d8fbe3cfb13f9ab494d61809910a9c8fe21d2", 0xcc}, {&(0x7f0000000180)="907110383a3630ddac86efdf894d64faf3bf5eddcb0e94d441402755cace1f09324153e24b92c0042aa58e139b80f841d184e1cd6beb1db36e59ae3d0317dfad0a24f3a7ee509f396c7ca677cee068b3f0e5da70c7e8b81901554df7395593f89239d592fe822b79df2f764c2e535c8d1a3cd736611ca317c238bb17d2e24fc32f7a129b6aa4677f3f53f700251661aca003decda18d0d7293524695e7aae4f0ddce7d4ffc1e6cad9aaf5d39a63bf9a80a57b37237d7b38a", 0xb8}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="c991e95eaa2c1a0cb42830513e13965b0ad087f16a6c707dd8752cfe5f8a680389c67f68ebc240a37cef6464e880a571e74b1656d79500f7b33bd7b1cd00cac6276796037ceda69b3fc67fd3dd0b3c6f8c02413d54eced01a86b74e67ce3e7a26df4e405c785dd292bf4862abcb36118ad538639f28ccf17eb767b7b31fc22d99112c4fdbe984ca0c4826a24f035cc39f48060ce3c143b08142e030ceecc78a39393d0eb1223615dece022bc5efa595752a0", 0xb2}, {&(0x7f0000001300)="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", 0xf32}], 0x6, &(0x7f00000025c0)=[{0x78, 0x0, 0x0, "f65c3ad8b8e5f7d59a329f0ddf135916df63bff4ab9fd57eb72a51eacce78eac5a78e8ff2e1a4708c934a75082081efaef50d6a258165a3a56de7f4dfbd5edb2d427d086b8cedad802a4907b952d12a96232e09caa7fec9a4984a1523ad3fe7bcf"}, {0x108, 0x0, 0x0, "58c796bcea554dd9bcd7f9088ecec61a06f80cdb92e3ae30bf5c908088365b5dfc3ab6d1f1ef66cecb10f57191842ece55226a246783f4d2d33e60f4e2eefe5f4e367865335a4043cd8ac3ebc701253b8d4e37aac4f61f2779745b88a14aa96f00ab5a16852ac5b16147ececf1042f8a04db23ea0d85ba6530ac93db7fb7905b5b89105a4d297689190c974e976cfacd2f2d6fb4089a000b0c72b4cfbc0d8c4feeac6cf3932a8bf1e9c9ae2dfbbe8adea16890ecfd5098616c3e05e084940af4f774cc51d13c6519114e6607b0ca5f8f136cab2aa75a7dd4f57cfa22ab27f713b6e3b084d35e1f776fac582d48cc6aca6c"}, {0xf8, 0x0, 0x0, "bb3be31fa68b6261fe13e49580c534ab853f2596548e48dacf1150a84f156de7c265cef40b3bbbedd2eee025a7a70a6142b850add9f4e9489eca6a8af5b2767d61d4217e4c4fae38cbba9da49eb0b55b7af2c45723297c44460fe8c200ef589c6d082a063deeb5635093222c532791e0832fa4e903749b84b4a692dbd6d869f4d5efedd2d88a8404ccf0760a2b677d53e8a407ba3705e0eba032dae7888be4f30692ef4a922914ea44abd614909a4eb1386189a814e295c366f1d46605f27463542335215ea72db7946fc281158d823c9ad50f6d20020df25ceae83212ee53c336"}, {0x10}], 0x288}, 0x0) 16:09:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @sndrcv={0x2c}], 0x48}, 0x309) 16:09:16 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 16:09:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) r2 = dup2(r1, r1) getsockname$inet6(r2, 0x0, &(0x7f0000000140)) 16:09:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x4}, 0x4) 16:09:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x24, &(0x7f0000000180)=ANY=[], &(0x7f00000001c0)=0x8c) 16:09:17 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x430082, 0x0) 16:09:17 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000002500)=[{&(0x7f0000000040)="21ffece11af14a3a", 0x8}], 0x1, &(0x7f00000025c0)=[{0x10}], 0x10}, 0x0) 16:09:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) 16:09:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f00000000c0), 0x8) 16:09:17 executing program 0: mincore(&(0x7f0000c00000/0x400000)=nil, 0x400000, &(0x7f0000000100)=""/4096) 16:09:17 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 16:09:17 executing program 1: mincore(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 16:09:17 executing program 4: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000340)=0xa0) 16:09:17 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000001c0), 0x8) 16:09:17 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) sendmsg(r0, &(0x7f00000017c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000100)="a3", 0x1}, {0x0}, {&(0x7f0000000280)='f', 0x1}], 0x3, &(0x7f0000001400)=ANY=[], 0x3b0}, 0x0) 16:09:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, &(0x7f0000001380)=[{&(0x7f00000001c0)="1c", 0x1}, {0x0}, {&(0x7f00000011c0)="9e", 0x1}], 0x3}, 0x0) 16:09:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000040)) 16:09:17 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x28, &(0x7f0000000000), 0x4) 16:09:17 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 16:09:17 executing program 2: accept$inet6(0xffffffffffffffff, &(0x7f0000000780), &(0x7f00000007c0)=0x1c) 16:09:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x10) 16:09:17 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x9, &(0x7f0000000140)=@un=@abs={0x8}, 0x8) 16:09:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 16:09:17 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000140)="979c25d114b9862cda2f9c4528bdda619b0ba360127ef974ad99f8c02ef33f415c0fe1d41d6e700d", 0x28, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:09:17 executing program 2: clock_gettime(0xe, &(0x7f0000000300)) 16:09:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x1f, 0x0, 0xa}, 0x98) 16:09:17 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) 16:09:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) 16:09:17 executing program 2: socket(0x2, 0x0, 0xa7) 16:09:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000), &(0x7f00000000c0)=0x9c) 16:09:17 executing program 3: shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 16:09:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x14}, 0x309) 16:09:17 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000140)={0xd020, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 16:09:17 executing program 5: socketpair(0x1, 0x3, 0xf9, 0x0) 16:09:17 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmdt(0x0) 16:09:17 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)="2aa53c84b6f3aaa2", 0x8, 0x0, &(0x7f0000000580)={0x1c, 0x1c, 0x2}, 0x1c) 16:09:17 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20107, &(0x7f0000000440)={0x1c, 0x1c, 0x2}, 0x1c) 16:09:17 executing program 1: r0 = semget(0x0, 0x0, 0x0) semop(r0, 0x0, 0x0) 16:09:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x1) 16:09:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) sendto(r1, &(0x7f00000001c0)="f4", 0x1, 0x0, &(0x7f0000000300)=@in={0x10, 0x2}, 0x10) 16:09:17 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) 16:09:17 executing program 0: shmget(0x0, 0x4000, 0x606, &(0x7f0000ffb000/0x4000)=nil) 16:09:17 executing program 1: r0 = socket(0x1c, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 16:09:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@remote, @loopback}, &(0x7f0000000040)=0xc) 16:09:17 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 16:09:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000000)="74e803f880c12353335b533a4aff9e5520328d706e5a7249f1c578a5c2c794f5687e551b7f6245f9fed73b56e4271141e9c3deb725314b0917754bddd2fd8ccbcfaa17ac1fa9c91715f2283007c2e19bcf54ded773642952cec9601baa2b378c92334dc77d1b11266d1887d1d161830c02d2dcc5a3f884c62834709b3932971ce6edce61fe507f", 0x87, 0x1, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 16:09:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="cf", 0x1}, {&(0x7f0000000440)="a1", 0x1}], 0x2, &(0x7f0000001780)=[{0x10}], 0x10}, 0x20001) 16:09:17 executing program 0: shmget(0x0, 0x4000, 0x606, &(0x7f0000ffb000/0x4000)=nil) 16:09:17 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x9, 0x0) 16:09:17 executing program 0: shmget(0x0, 0x4000, 0x606, &(0x7f0000ffb000/0x4000)=nil) 16:09:17 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) 16:09:17 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000080)="30f3365d1127829c67d8e41e013ad295", 0x10) 16:09:17 executing program 2: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 16:09:17 executing program 1: fcntl$setown(0xffffffffffffff9c, 0x6, 0x0) 16:09:17 executing program 0: shmget(0x0, 0x4000, 0x606, &(0x7f0000ffb000/0x4000)=nil) 16:09:18 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[{0xc8, 0x0, 0x0, "3f33d53c673a27a3367b4c4618e9b515c93e0e6683f39e78efd3c19ab870f2c63a973b0783967cf42ef4e91502a6f629a5db68c012cdaf07f7c7130b065d07cafb0573fd4df80cf6bd817d408e0285d834a0236e4c2fa869bb7d250d9e13b6d3987941eef2713f805eb95c29999690ed9668f1f98c26e639ffb39620c63af0859dea49b3a9acd06922f651656ceb71e8b8e729c8266efcc3f7f63f1a621caede73435dfded13fa6e407703315e79a8a0de"}, {0x20, 0x0, 0x0, "dd6b4c414dbf7654da"}], 0xe8}, 0x181) 16:09:18 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x16, 0x0, &(0x7f0000000080)) 16:09:18 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[{0x10}], 0x10}, 0x0) 16:09:18 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 16:09:18 executing program 2: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000000)=0x84) 16:09:18 executing program 4: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)=0x98) 16:09:18 executing program 2: setuid(0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 16:09:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$lock(r0, 0x4, 0x0) 16:09:18 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getpeername(r0, 0x0, &(0x7f00000000c0)) 16:09:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x8}, 0x8) 16:09:18 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f0000000000)={0x4, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 16:09:18 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x101, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 16:09:18 executing program 1: r0 = socket$inet(0x2, 0x20000003, 0x0) sendto(r0, 0x0, 0x0, 0x20001, &(0x7f0000000200)=@un=@file={0xa}, 0xa) 16:09:18 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0) 16:09:18 executing program 0: r0 = socket(0x1c, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000240)=[{0x10}, {0x10}], 0x20}, 0x0) 16:09:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000140)=0x1) 16:09:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) 16:09:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000001380)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:09:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 16:09:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000040)="9e", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000100), 0x4) 16:09:18 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x442, 0x0) 16:09:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffff9c) 16:09:18 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 16:09:18 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) sendmsg(r0, &(0x7f00000017c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000100)="a36461345a43ce2221f55afb8b051bffcb657a42ea2c8d1581b040ee95f591584840edcac971a2ad568d665ae76d4657b4451d1c52788516a36df7c6be959f4071f48c246d005b94b70edc3c0bd29d32a77c1c988fae8febdfaf0c2074cbe1ec62cd012e52791104", 0x68}, {&(0x7f0000000180)="87d830b03af897f12444eaa29f816d0b138bd3bcfc97b042670d3a8707ce8f5968f4b5e0cfb48576555b33fe3e8e347e812f3c6428af7beea12eaf87418df0179c8d086630e11202a0d0484d17deede5343a91d9137a6bcccc1fbb207b422626f2c302977245322df05730fc7c914f0df27227e17b97b18ed9342ee52154b5ec5206703e46565cce83dfbf0b85a1a7deb2ba7cc2decde4b0c03d66d8fe1274fe6c12c5afd5fac12ea407d94fb2bac4ed880119337cd842bfba4d1e516b1a6185a32f05e81ec53754fc", 0xc9}, {&(0x7f0000000280)="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", 0xf2c}], 0x3, &(0x7f0000001400)=ANY=[@ANYBLOB='@'], 0x3b0}, 0x0) 16:09:18 executing program 2: fcntl$lock(0xffffffffffffffff, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:09:18 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f0000000100)) 16:09:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r1, 0x8) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup(r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, &(0x7f0000000100)={0x0, 0x0, 0x7ff}, 0x8) 16:09:18 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) 16:09:18 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000000)={0x6, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c}}}, 0x108) 16:09:18 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000140)="979c25d114b9862cda2f9c4528bdda619b0ba360127ef974ad99f8c02ef33f415c0fe1d41d6e700db25a60af1f3ff75bb06b206e08f2eca1146bf0fe8d973a4e8342ec0a399e09fc56ea226e83b650ed8374e3a7fe203a982e56", 0x5a, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:09:18 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000600)=@in6={0x1c, 0x1c}, 0x1c) 16:09:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @rand_addr=0x10001}, 0x8) 16:09:18 executing program 2: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[{0x98, 0xffff, 0xfffffbff, "1629ffd85023c438892efe40c78ab124b4abfc20731e84a58b958254db2721b0bda5c6601e80bc3af37d6e81b591ff8b7452388dcbe56dffbab493887dc0a9ea568ba7704b41af335e4980178ea7072c5bc9fa1f1f07143ef761d6c6918e4790e6fb4629ec94a592396dec330b09351745c4aa921d31cf83f679cdbe0250ed70237f"}, {0xf8, 0x0, 0x6, "81172eda27909e65b231a10f6811d343d122d0f41ba22a3ac0d3145d617e4178a3959c1200846e95dbd33571584dc559a8d0f9f36c54beefa02da5c87e6329699fb2023565d9cf9718fe594433a46c3fec49c4aad3e62605469d4a04cfdbd2c5bc6011feed6ae728480aeac53e53ed567109d923ad22ac22c77adc9cf215ef084c64b634e8d60d9e43279568be2014407f726f9b116585242e08c0d88bead8b4d48119d2646c629b16faf34355965d637f0b8204642bfb8c7f2c227611a8e7d30d008c3fe6c264de66b190ab0de09d2455eb8376f1d13c49b04d14482db3b63c06c50799378c0f88"}], 0x190}, 0x200) 16:09:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x4, 0x4) 16:09:18 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x400, 0x0, &(0x7f0000000040)) 16:09:18 executing program 3: fcntl$lock(0xffffffffffffff9c, 0x14, 0x0) 16:09:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x14}, 0x309) 16:09:18 executing program 3: utimes(0x0, &(0x7f0000000140)={{}, {0x0, 0x7fffffff}}) 16:09:18 executing program 1: fcntl$lock(0xffffffffffffff9c, 0x9, &(0x7f0000000000)) 16:09:18 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 16:09:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000001ec0), 0x0) 16:09:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) chdir(&(0x7f0000000480)='./file0\x00') bind$unix(r0, &(0x7f0000000380)=@file={0xa}, 0xa) 16:09:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 16:09:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x8, r0) 16:09:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 16:09:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 16:09:18 executing program 0: setrlimit(0x0, &(0x7f0000000040)={0x3800000}) 16:09:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6}, 0x10) 16:09:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000100)=@in6={0xffffffffffffffb6, 0x1c, 0x1}, 0x1c) 16:09:18 executing program 5: setuid(0xffffffffffffffff) r0 = getuid() setresuid(r0, r0, 0x0) 16:09:19 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000140)="979c25d114b9862cda2f9c4528bdda619b0ba360127ef974ad99f8c02ef33f415c0fe1d41d6e700db25a60af1f3ff75b", 0x30, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:09:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x1c, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 16:09:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000fc0)="69ca532d9d7fb277fdafd930660da8f72eb249b7e660f6952f0cbfe03c07c5b2343dcebe80beddb118370d2a0c9398ebeef5f29111ef8d6d6ccb144d9187d8cb995c5b61f67768e02ea0ade1e724fdd2460499a4839186675c7bffa869", 0x5d, 0xc, 0x0, 0x0) 16:09:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 16:09:19 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, 0x0) 16:09:19 executing program 4: open$dir(&(0x7f00000001c0)='./file0\x00', 0x80, 0x0) 16:09:19 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000017c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000280)='f', 0x1}], 0x3, 0x0, 0x3b0}, 0x0) 16:09:19 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:09:19 executing program 2: r0 = socket$inet(0x2, 0x20000003, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@un=@file={0xa}, 0xa) 16:09:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_mreqn(r1, 0x0, 0x9, 0x0, 0x0) 16:09:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000180)=@raw=[@ldst={0x3}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:19 executing program 4: 16:09:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000840)={r2}, &(0x7f0000000880)=0x8) 16:09:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@sndinfo={0x1c}], 0x1c}, 0x189) 16:09:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000005c0)={0x0, 0x8}, 0x8) 16:09:19 executing program 1: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000)=0xfffffffb, 0x4) 16:09:19 executing program 2: openat(0xffffffffffffffff, 0x0, 0x5, 0x0) 16:09:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x94) 16:09:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000100)='y', 0x1}], 0x1, &(0x7f00000005c0)=[{0x10}, {0x10}], 0x20}, 0x0) 16:09:19 executing program 5: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000007c0)=""/206) 16:09:19 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x8c) 16:09:19 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000100)="cceb656b5f237619", 0x8}], 0x1, &(0x7f0000000600)=[{0x10}], 0x10}, 0x0) 16:09:19 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000100)={0x5, {{0x1c, 0x1c, 0x3}}}, 0x88) 16:09:19 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000017c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000100)="a36461345a43ce22", 0x8}], 0x1, 0x0, 0x3b0}, 0x0) 16:09:19 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)) 16:09:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000140)={@remote={0xac, 0x14, 0x0}, @multicast2}, 0xc) 16:09:19 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=@in={0x10, 0x2}, 0x10) 16:09:19 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000000)=0x1000, 0x4) 16:09:19 executing program 1: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 16:09:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000140)="db", 0x1, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 16:09:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, 0x0}, 0x180) 16:09:19 executing program 2: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 16:09:19 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000080), 0x4) 16:09:19 executing program 5: open(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000680)='./file1\x00', 0xffffffffffffffff, 0x0) 16:09:19 executing program 0: fcntl$lock(0xffffffffffffff9c, 0x2, 0x0) 16:09:19 executing program 1: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:09:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 16:09:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000000c0), 0x8) 16:09:19 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f00000000c0), 0x4) 16:09:19 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 16:09:19 executing program 4: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x2}, {0x0, 0x3}, {0x0, 0x200}], 0x3) 16:09:19 executing program 1: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), 0x8) 16:09:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x8) 16:09:19 executing program 5: fcntl$lock(0xffffffffffffff9c, 0x10, 0x0) 16:09:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)="cf01324a075e7341a1302548fd91029b22b92347790deccd8f66c68c2e549ebee0f4ed033d5e577c00cbe40f164379c7c6a128aa886e24f5102d1dcf9bb63cbaceae1f4488d9a66115750475fcb0c71e8412c1080272127bd951505afd6efbc63365252e21ca8cce4548606f5c1e41ddfdcc4348ef3aaea08dffcf93874ec4f7f15c08557dc2ed6974336f6e8828339955013cb94d7dff1fe3d042e747348c68c38ad87536c318142246bd5f43bd99e71e494e2e9db81e0ac5fe26e69215105c115422d4f19dec6d5f4942d407c10a654daf3c1d", 0xd4}, {&(0x7f0000000440)="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", 0x6e1}], 0x2, &(0x7f0000001780)=[{0x10}], 0x10}, 0x20001) 16:09:19 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000200)="2aa53c84b6f3aaa2", 0x8, 0x0, &(0x7f0000000580)={0x1c, 0x1c, 0x2}, 0x1c) 16:09:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="005b6e424f0c437ee72c3dc850febf644d11bca0f9824fa0117ee439b6c17b22da561e2ec6de6f7a", 0x28}], 0x1}, 0x0) 16:09:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x49, &(0x7f0000000340)="fff1c5a47b68bd01e83746a9", 0xc) 16:09:19 executing program 5: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000200)={0x0, 0x2}, 0x8) 16:09:19 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/ptmx\x00', 0x0, 0x0) 16:09:19 executing program 3: pipe2(&(0x7f00000005c0), 0x0) nanosleep(&(0x7f0000000000)={0xfc9}, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x80036e000, 0x7) 16:09:20 executing program 4: socket(0x1c, 0x0, 0x0) 16:09:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 16:09:20 executing program 5: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=@in={0x10, 0x2}, 0x10) 16:09:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 16:09:20 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f0000000100)) 16:09:20 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000800)={@rand_addr=' \x01\x00'}, 0x14) 16:09:20 executing program 0: socket$inet6_tcp(0x1c, 0x1, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000140)="db", 0x1, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 16:09:20 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000000), 0x20) 16:09:20 executing program 1: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000200), 0x8) 16:09:20 executing program 5: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) pipe2(&(0x7f0000000280), 0x0) select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x1}, 0x0, 0x0) 16:09:20 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000025c0)=[{0x10}], 0x10}, 0x0) 16:09:20 executing program 3: fcntl$lock(0xffffffffffffff9c, 0x5, 0x0) 16:09:20 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) 16:09:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0xa4d55a4f4fdf1bed}, 0xc) 16:09:20 executing program 0: lchown(0x0, 0x0, 0xffffffffffffffff) 16:09:20 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000002c0)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000740)=[{0x88, 0x0, 0x0, "523f4563436bce89caa1ba3b285ef14d1b42fc4dacf348ac7a8f41398bc0fe058e99318925d4b3ca44dc9dc982d0076593c79df1253482d5dfb0919ce41922671022a93333c27d1f30365215bf62f44b379024ca0d6fd6a3f63b78f12ac01c32d93fa207e609f28a5b36b1f0b5a57cec82"}, {0x28, 0x0, 0x0, "4c39f797a210dac25a76bfa5257721300e"}], 0xb0}, 0x0) 16:09:20 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffda7) 16:09:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x0, 0x1, '*'}, 0x9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r1, 0x8) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x8c) 16:09:20 executing program 3: open(&(0x7f0000000080)='.\x00', 0x0, 0x0) 16:09:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x10000, 0x9}, 0x10) 16:09:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) read(r0, &(0x7f00000000c0)=""/145, 0x91) 16:09:20 executing program 2: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffff9c, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0xffffff71) 16:09:20 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x1000, 0x4) 16:09:20 executing program 0: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)) 16:09:21 executing program 3: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x16) 16:09:21 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:09:21 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r0, r1) 16:09:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='.'], 0x14}, 0x309) 16:09:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @sndinfo={0x1c}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0xb4}, 0x309) 16:09:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='\n', 0x1, 0x0, &(0x7f00000000c0)=@abs={0x8}, 0x8) 16:09:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0)=0xfe, 0x4) 16:09:21 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) 16:09:21 executing program 1: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000002200)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)='x', 0x1) pipe2(&(0x7f0000001040), 0x0) 16:09:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) chdir(0x0) 16:09:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), 0x4) 16:09:21 executing program 0: syz_emit_ethernet(0xb01, &(0x7f0000001500)={@broadcast, @local, @val, {@ipv6}}, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 16:09:21 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), 0x4) 16:09:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040)={0x2}, 0x1) 16:09:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000001ec0), 0x0) 16:09:21 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x53, 0x0, 0x0) 16:09:21 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1178}, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:09:21 executing program 2: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:09:21 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clock_gettime(0xe, &(0x7f0000000300)) 16:09:21 executing program 5: setrlimit(0x1, &(0x7f0000000040)={0x0, 0x100000001}) 16:09:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 16:09:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x1) 16:09:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}], 0x10}, 0x0) 16:09:21 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:09:21 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040), 0x4) 16:09:21 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@mcast1}, 0x14) 16:09:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x52, 0x0, 0x0) 16:09:21 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000000), 0x4) 16:09:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000280)={r4}, &(0x7f00000012c0)=0x8) 16:09:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x54, 0x0, 0x0) 16:09:21 executing program 0: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, &(0x7f00000000c0)="b9aa7d5baf40461845af206857a767eb34c20456038ad2701f509079796cb1d3342980e0d408a1f7664f6241e3ccbe3a29195277", 0x34, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 16:09:21 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000480)={0x0, 0x2, [], [@pad1, @generic={0x0, 0x7, "2ffe6223d07c56"}, @ra]}, 0x18) 16:09:21 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="12023dd4c9"], 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)="e0", 0x1}], 0x1}, 0x0) 16:09:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)=',', 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 16:09:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f00000011c0)="9e", 0x1}], 0x3}, 0x0) 16:09:21 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000100), 0x4) 16:09:21 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 16:09:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:09:21 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 16:09:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x309) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:09:21 executing program 2: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 16:09:21 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="2dc32e9e92eb2c8d", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 16:09:21 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) 16:09:21 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x60000000) 16:09:21 executing program 3: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000c40)=@in={0x10, 0x2}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/ptmx\x00', 0x0, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 16:09:21 executing program 0: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x80000001, 0x4}, 0x10) 16:09:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x309) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@authinfo={0x10}], 0x10}, 0x0) 16:09:22 executing program 5: msgsnd(0x0, &(0x7f0000000140), 0x8, 0x0) 16:09:22 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$lock(r0, 0xb, &(0x7f0000000080)) 16:09:22 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000180)=@un=@abs={0x8}, 0x8) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 16:09:22 executing program 3: chroot(&(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', 0x0) 16:09:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000740)={@rand_addr, @loopback}, 0xc) 16:09:22 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000600)=@in6={0x1c, 0x1c}, 0x1c) 16:09:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x3b8}, 0x0) 16:09:22 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000140)="979c25d114b9862c", 0x8, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:09:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x8001, 0x10}, 0x98) 16:09:22 executing program 4: mknodat(0xffffffffffffffff, 0x0, 0x1000, 0x8) 16:09:22 executing program 1: nanosleep(&(0x7f0000000180)={0x400}, 0x0) 16:09:22 executing program 0: open(&(0x7f0000000200)='./file0/file0\x00', 0x400000, 0x0) 16:09:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000040)="9e", 0x1, 0x0, 0x0, 0x0) 16:09:22 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 16:09:22 executing program 4: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x20101, &(0x7f0000000c40)=@in={0x10, 0x2}, 0x10) 16:09:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000040)="9eaf8946e4d57cb3af18f6d52aabc2964755b097aae908e504f2b2978526cb3c2c551ec592aed3df1abbd33efce1efcaa13914d89fe5251af45a66053c02cd7dc73f6c354c662e55ce4833b28de167edd08a20b270bbe09074fa5b682b008aedc44f150f49fc5dbcb813d2bd30843deaa630967ac2db794961da804a6cf7034cfeb3f32d79be67bde2f290797cc0988c75381acfffed82b53e", 0x99, 0x0, 0x0, 0x0) 16:09:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 16:09:22 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:09:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/ptmx\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 16:09:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 16:09:22 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000100)="cceb656b5f237619b6041c3b47898fe8a7d5e4a926b2a321a00d934abe35d79a279ecedd29abff261a53405147ea552e4812175fcff9f2d9877c9270297586dc8ba19fb2a71bdd3b6dbcfb75155ad32935fcd168bb0291d1dee1d4c697", 0x5d}], 0x1, &(0x7f0000000600)=[{0x10}], 0x10}, 0x0) 16:09:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@dstaddrv6={0x1c}], 0x1c}, 0x0) 16:09:23 executing program 1: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x2, 0x0) 16:09:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000003c0), &(0x7f0000000480)=0x98) 16:09:23 executing program 2: getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000840)) 16:09:23 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000740)) 16:09:23 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000000)={0x3, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 16:09:23 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000780), 0x4) 16:09:23 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000001c0), 0x10) 16:09:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000380)=0xa0) 16:09:23 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f00000002c0)={0x3, {{0x1c, 0x1c, 0x1}}}, 0x88) 16:09:23 executing program 1: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=@in={0x10, 0x2}, 0x10) 16:09:23 executing program 0: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)=ANY=[], 0x16) 16:09:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="10024e20ffffffff000000eaff0000000000000000000000000000000000000000000000000000000100"/127, @ANYRES32=0x0, @ANYBLOB="0080"], 0xa0) 16:09:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 16:09:23 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000001500)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:09:23 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x100000000}}, 0x0) 16:09:23 executing program 3: 16:09:23 executing program 0: 16:09:23 executing program 2: 16:09:23 executing program 1: 16:09:23 executing program 4: 16:09:23 executing program 3: 16:09:23 executing program 5: 16:09:23 executing program 2: 16:09:23 executing program 4: 16:09:23 executing program 0: 16:09:23 executing program 1: 16:09:23 executing program 3: 16:09:23 executing program 5: 16:09:23 executing program 2: 16:09:23 executing program 4: 16:09:23 executing program 3: 16:09:23 executing program 1: 16:09:23 executing program 0: 16:09:23 executing program 5: 16:09:23 executing program 4: 16:09:23 executing program 2: 16:09:23 executing program 1: 16:09:23 executing program 3: 16:09:23 executing program 0: 16:09:23 executing program 5: 16:09:23 executing program 4: 16:09:23 executing program 3: 16:09:23 executing program 1: 16:09:23 executing program 2: 16:09:23 executing program 0: 16:09:23 executing program 5: 16:09:23 executing program 3: 16:09:23 executing program 4: 16:09:23 executing program 2: 16:09:23 executing program 1: 16:09:23 executing program 3: 16:09:23 executing program 4: 16:09:23 executing program 0: 16:09:23 executing program 5: 16:09:23 executing program 2: 16:09:23 executing program 1: 16:09:23 executing program 0: 16:09:23 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 16:09:23 executing program 3: pipe2(0x0, 0x100008) 16:09:24 executing program 5: 16:09:24 executing program 2: 16:09:24 executing program 1: 16:09:24 executing program 0: 16:09:24 executing program 3: 16:09:24 executing program 5: 16:09:24 executing program 1: 16:09:24 executing program 4: 16:09:24 executing program 2: 16:09:24 executing program 0: 16:09:24 executing program 5: 16:09:24 executing program 3: 16:09:24 executing program 2: 16:09:24 executing program 1: 16:09:24 executing program 5: 16:09:24 executing program 4: 16:09:24 executing program 0: 16:09:24 executing program 3: 16:09:24 executing program 2: 16:09:24 executing program 1: 16:09:24 executing program 5: 16:09:24 executing program 0: 16:09:24 executing program 4: 16:09:24 executing program 2: 16:09:24 executing program 3: 16:09:24 executing program 0: 16:09:24 executing program 5: 16:09:24 executing program 4: 16:09:24 executing program 1: 16:09:24 executing program 2: 16:09:24 executing program 3: 16:09:24 executing program 0: 16:09:24 executing program 5: 16:09:24 executing program 4: 16:09:24 executing program 1: 16:09:24 executing program 2: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002640)={0x6, 0x4, 0x346, 0x6, 0x0, 0x1}, 0x40) 16:09:24 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc0189436, 0x0) 16:09:24 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/user\x00') 16:09:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) 16:09:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x71}, 0x78) 16:09:24 executing program 1: socketpair(0x2, 0x1, 0x84, &(0x7f0000000200)) 16:09:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3a0, &(0x7f0000000080)=@raw=[@generic], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xfe, &(0x7f0000000100)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f000000ac80)={0x13, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:09:24 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa00}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x87, &(0x7f0000000100)=""/135, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000080)=@raw=[@generic={0x5}], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xfe, &(0x7f0000000100)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000002c0)=""/150, 0x2e, 0x96, 0x1}, 0x20) 16:09:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x220}, 0x40) 16:09:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b9b1f14bacfac2a3f33b5b48099e1e4cc83816865e11fc38c632f5c16af8f5af3c23c64c2df5f5e69a942130cedebd2208a34ed04ec17daf4cb6045367a5f67b169c0573c91ffc9abc19aff10890617e04dc9ac8eece7c4622d595fb4a487426d882d2a4fa7c15ffc57a405155dfb0360f75c005b6d9c2f4d585b7a21795229eb52f7448e0afb7d951d1d4b7da26db7a805d861ced732637edab0d582d17c69f6ef7de93f1a9724dfb232c170f53d5d0cd0f1ce0ba02add0ba38a8fc6ba804daf928c8069ed8ca7009"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xfe, &(0x7f0000000100)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x21}, 0x1f) 16:09:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x1000, 0x0, 0x800, 0x0, 0x1}, 0x40) 16:09:24 executing program 4: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:24 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 16:09:24 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/150, 0x2e, 0x96, 0x1}, 0x20) 16:09:24 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 16:09:24 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)="d2", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000900)="96", 0x1}], 0x1}, 0x0) 16:09:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 16:09:24 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:24 executing program 0: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 16:09:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc200, &(0x7f0000000080)=@raw=[@generic], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xfe, &(0x7f0000000100)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:24 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_RESET(r0, 0x5450, 0x0) 16:09:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0x7c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000400)=r3, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xfffffffffffffeca, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x942614271ecad7f9) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000040)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xdf03}, [@exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xb}, {0xa}, {}]}]}}, &(0x7f00000002c0)=""/150, 0x3e, 0x96, 0x1}, 0x20) 16:09:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x6c}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x87, &(0x7f0000000100)=""/135, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 256.027205] audit: type=1400 audit(1602778164.925:263): avc: denied { write } for pid=24311 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 16:09:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1a, 0x1, &(0x7f00000000c0)=@raw=[@ldst={0x3, 0x0, 0x6}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 16:09:25 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0xfffffffffffffed6) 16:09:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:09:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc200, &(0x7f0000000080)=@raw=[@generic={0x5}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xfe, &(0x7f0000000100)=""/254, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) 16:09:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0x7c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000400)=r3, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xfffffffffffffeca, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x942614271ecad7f9) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000040)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xdf03}, [@exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0x7c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000400)=r3, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xfffffffffffffeca, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x942614271ecad7f9) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000040)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xdf03}, [@exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0x7c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000400)=r3, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xfffffffffffffeca, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x942614271ecad7f9) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000040)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xdf03}, [@exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:25 executing program 0: socketpair(0x18, 0x0, 0x1, &(0x7f00000003c0)) 16:09:25 executing program 1: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:25 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x5, 0x9d21}, 0x40) 16:09:25 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2, 0x805400) 16:09:25 executing program 0: socketpair(0x18, 0x0, 0x1, &(0x7f00000003c0)) 16:09:25 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:09:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001240)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="c6", 0x1}], 0x1}, 0x0) 16:09:25 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') 16:09:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f000000ac80)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:09:25 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2402, 0x0) 16:09:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000ac80)={0x12, 0x8, 0x4, 0x80, 0x0, 0x1}, 0x40) 16:09:25 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:09:25 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000340)=@ax25={{0x3, @null}, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000600)=[{&(0x7f00000003c0)="cee987609ad6f7420354864ed11a541aaf94ae735f082fae8ae982b935f576ab537c7348082457167b814788d64bc4f7a86cec2f02fad4e575d7ee51f1be17576ed8379300ccca6f32cf8c5eceb9190ab52212c817250cfd07bbad5c02a0", 0x8e}, {&(0x7f0000000440)="aa5e2f30a42ba63e468674022fb5b0f3c3eb8857c2706e2d6477b8d23cb310f1ae09961191cc4994015b6e494e2e2e03b93ce293ee72a66fb313822a28923cceab3d73", 0x43}, {&(0x7f0000000700)="bd2a08c76934ce56e89ae790a08acc4d6f97e58cca7c91fec638c9baf33992cdd6aaf9cb6085a0bd409c244f21686050ba061c65a2b6e764b23fb76039f40380ddbbc93007ace52d77360fa0afe0077aa71f2486f32b1aaed51b5e3cf6f7ff4e291e9ed4c8af762489bfc63a0800000000000000e0100a822044e2cdd5c5038eacab5673c16b2c8e11235488d9a46985d4bcdb59e3b36598e8445d353fcd60b6d851357b389cb0c4683da7b458784cbf18115d7e49047c6f5427ed7d0582fca936d6722bdd27171dc4e0f38c4e156d9c10257ebe40a68d2205254b01e1a23435c5c2a5702dbf0a8e1f9d", 0xfffffe77}, {&(0x7f0000000540)="4498b24c34ed057a4f37aa64ca26321e53f4cb0bebf9571a36eed77ac1365f468663b9b5b832ed9b2291fd46a71c1c251879a40920cc98d0ff0b37e1d237d1282e2baf942e3e8e5e6b688ff76452942828536e6bac8ae6a4748cf3302b92a729cd4bd4ef212a5fcf04d871b900d06b3022efa2f80f803e05dde643b36dc43293cf52b3e74f8ca611717ca38ab7bbae78242df01dcbbd09ca", 0x98}], 0x4}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 16:09:25 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) close(r0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 16:09:25 executing program 3: socketpair(0x2, 0x3, 0x8, &(0x7f0000000000)) 16:09:25 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x5451, 0x0) 16:09:25 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) 16:09:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 16:09:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:25 executing program 4: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x1, 0x1, "6c6cc4d5"}], 0x18}, 0x0) 16:09:25 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 16:09:25 executing program 2: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x201480, 0x37) 16:09:25 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setuid(r0) 16:09:25 executing program 1: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000001540)='./file1\x00', 0x0, 0x0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file1\x00', 0x0, r0) 16:09:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f0000006ac0), 0x0, 0x40) 16:09:25 executing program 5: open$dir(&(0x7f0000000000)='./file1\x00', 0x428040, 0x21) 16:09:25 executing program 4: pipe(&(0x7f0000000c80)={0xffffffffffffffff}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self\x00', 0x0, 0x0) dup2(r1, r0) 16:09:25 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x0) 16:09:25 executing program 1: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x80, &(0x7f00000000c0)) 16:09:25 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000740)='./file1\x00', 0x40, 0x2) 16:09:25 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') stat(&(0x7f0000000200)='./file0\x00', 0x0) 16:09:25 executing program 0: pipe(&(0x7f0000000c80)={0xffffffffffffffff}) pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$nbd(r2, 0x0, 0x0) 16:09:25 executing program 4: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000001680)='./file0\x00', 0x0, 0x0) 16:09:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) 16:09:25 executing program 1: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 16:09:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:25 executing program 0: r0 = inotify_init1(0x0) dup2(r0, r0) 16:09:25 executing program 2: open$dir(&(0x7f0000000100)='./file1\x00', 0x6040, 0x14e) 16:09:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 16:09:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 16:09:25 executing program 4: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setuid(r0) lsetxattr$security_selinux(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x0) 16:09:25 executing program 2: mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) 16:09:25 executing program 0: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0xc0) 16:09:25 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x6000, 0xe6) 16:09:25 executing program 1: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) pipe(&(0x7f0000000c80)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', r1, 0x0, 0x0) 16:09:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x5) [ 256.966100] audit: type=1800 audit(1602778165.865:264): pid=24454 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file1" dev="sda1" ino=15794 res=0 16:09:26 executing program 5: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x12800, 0x14) [ 257.028431] audit: type=1800 audit(1602778165.865:265): pid=24454 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file1" dev="sda1" ino=15794 res=0 16:09:26 executing program 3: open$dir(&(0x7f00000004c0)='./file0\x00', 0x3e9042, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80000080) 16:09:26 executing program 2: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setuid(r0) utime(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)) 16:09:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r0) 16:09:26 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'user.', '[&\x00'}) 16:09:26 executing program 5: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xee01, 0xffffffffffffffff, 0x1000) 16:09:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000100)=0x80) fcntl$dupfd(r2, 0x0, r0) 16:09:26 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x400800, 0x179) 16:09:26 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2601c0, 0x12f) 16:09:26 executing program 1: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x100, 0x8, &(0x7f00000001c0)) 16:09:26 executing program 0: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) lsetxattr(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x1, 0x1) 16:09:26 executing program 4: socket$inet6(0x18, 0x3, 0x4) 16:09:26 executing program 3: socket$inet6(0x18, 0x3, 0x0) socket$inet6(0x18, 0x3, 0x0) 16:09:26 executing program 2: r0 = semget(0x0, 0x0, 0x0) semctl$GETVAL(r0, 0xc6000000, 0x5, 0x0) 16:09:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) dup2(r1, r0) 16:09:26 executing program 4: getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, &(0x7f0000000180)) r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/206) 16:09:26 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x100000001}}, 0x0) 16:09:26 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000000) 16:09:26 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0x0) 16:09:26 executing program 3: setuid(0xffffffffffffffff) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 16:09:26 executing program 0: r0 = semget(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x4, 0x7, 0x0) 16:09:26 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:26 executing program 1: r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 16:09:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x1}, 0x8) 16:09:27 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 16:09:27 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x3) 16:09:27 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 16:09:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = dup2(r1, r0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup2(r2, r3) 16:09:27 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 16:09:27 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, 0x0) 16:09:27 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0x3, 0x0) 16:09:27 executing program 1: socketpair(0x1, 0x1, 0x1, &(0x7f0000000040)) 16:09:27 executing program 0: semget(0x3, 0x4, 0x600) 16:09:27 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 16:09:27 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fchmod(r0, 0x0) 16:09:27 executing program 4: setuid(0xffffffffffffffff) r0 = semget(0x0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 16:09:27 executing program 5: semctl$GETVAL(0x0, 0x0, 0x9, 0x0) 16:09:27 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0x7, 0x0) 16:09:27 executing program 1: setuid(0xffffffffffffffff) r0 = semget(0x0, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/224) 16:09:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x1) 16:09:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 16:09:27 executing program 4: semctl$GETVAL(0x0, 0x0, 0x6, 0x0) 16:09:27 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000140)="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", 0x201) 16:09:27 executing program 0: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 16:09:27 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) sendmsg(r0, &(0x7f0000003800)={&(0x7f0000000000)=@in6={0x18, 0x1}, 0xc, &(0x7f0000003340)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="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", 0xc39}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003400)=[{0xc8, 0x0, 0x0, "be516a2d3f877a5734f236759ebc5ca533ed6e6d1ec22bf16de639db18b861acce80935afb7ad1b9b7d74797425d5397b45c1d1f8a7037500532edec580b93e7186486668dcb99dde8793185491c2ac147af7a45791ed402a0f11a95ea56a341c3f0e090f96e9f04b95c510c2d495a7a4f4bdf55953487a98e5367e40d5d77d4538ff6725d1f22af7b7da1429fd684b44805a575e43e053f9e9ebec4c4ac9ed903c6816710dabce42ddeb761238298f23f"}, {0x20, 0x0, 0x0, "70673c09ff23f1de08"}, {0xf8, 0x0, 0x0, "515f629fbec5f3d9300c17a9b405a667533bb86ccc7fccd2ddba80b1e1aff91aeda45a55d713eaed5083674e2a08ea2cd27bcc46d244fe2c19052cbde971ed28026ba3d60e120d03daafd0b0502d0d575d75321d02ee3bd7bae710d0355b44f11a70db944c17c9263455336dcc613130014bc27a3c92af170fbfa0a3030728a04947b9014e98389d3221ab46b8b87a845cea9b9be6376fd2f1d3a108b456251ccf3854d745e3bcc9097e195a02bc6620674981cc3143dc596dfc1c0a1c40b26151394c0aad8e3c8fa48f623fc8c70cacdf6f736683ec30eefe41591a733d3bd2ca"}, {0xa8, 0x0, 0x0, "2b0cebab2cd369b6dc09f1ac8ffa93d2a57555af67bc96e45ab31115a7070ca3b1a834458edda76e57349ad7e98ed39c9e51e87d801f2593e457a27443a5259156feef21d821e1a597f4eebb0120002705805e465b4258879155d68c60c25779f894803c4e099ce39c144147403a7c0fd3487c26e58b7e29bac82058c7a5084bd4385303ab635de3149034ef42552a2efb"}, {0x48, 0x0, 0x0, "fa5f16e80316a78285a60a50e4d738269eb45f74a3fd48b4b7032ced4d72c26b2d6cb31295a76ffa40dae994ef50aa07ef"}, {0xf8, 0x0, 0x0, "9b5576ccf53db7d41ead374269b92742cac517a846dc107ef8b0f81e2c998cdff89aa3797cbbe9dee0121c63afb8222c5ab2cd26e5bb035e094bf618325aaa334c667e471bab1aca94a6c2d583f972d6da54a6e6a7782a9c55689a8b9c36ebfbfb6b26c6dcb04e6b42820cf7d34ec258ef4cb496f99207ef44caffe9e35eecdd94c2d6066a019f59587b46442779a735ee00801d6dd2c48d54f7bea18903687cffac06fbdca62636a6976d2e23d5b5c4b21c7d1c35c289d66af98d65ce4062b0bb89276e2c27fd1f710d2f8be860fdcab9bf1129b5856055da013405457efc2992"}], 0x3c8}, 0x0) 16:09:27 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getpeername$unix(r0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 16:09:27 executing program 3: setrlimit(0x2, &(0x7f00000000c0)={0x60000000, 0x60000000}) 16:09:27 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r0, 0x20007471) 16:09:27 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x490, 0x0) 16:09:27 executing program 5: getgroups(0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) setregid(0x0, r0) 16:09:27 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) 16:09:27 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x0, 0x0) 16:09:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 16:09:27 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 16:09:27 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:09:27 executing program 3: socket$inet6(0x18, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000000)=""/232) 16:09:27 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) pipe2(&(0x7f0000000080), 0x0) 16:09:27 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) 16:09:27 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) accept(r0, 0x0, 0x0) 16:09:27 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)=')', 0x1) 16:09:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 16:09:27 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:09:27 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 16:09:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x8, 0x1}, 0x8) 16:09:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f00000000c0)={@rand_addr, @loopback}, 0xc) 16:09:27 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x410, 0xffffffffffffffff, 0x0) 16:09:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f00000001c0)={0x5}, &(0x7f0000000200), &(0x7f0000000240)={0x9}, 0x0) 16:09:27 executing program 3: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2b, 0x0, 0x0) 16:09:27 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f0000000040)) 16:09:27 executing program 1: accept(0xffffffffffffffff, &(0x7f0000000000)=@in6, &(0x7f0000000040)=0x1c) 16:09:27 executing program 4: select(0xffffffffffffffb5, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), 0x0) 16:09:27 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 16:09:27 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/34) 16:09:27 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a012e"], 0xa) 16:09:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, 0x0, 0x0) 16:09:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000080)='\n', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 16:09:27 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000240), 0x4) 16:09:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f00000002c0)=@abs={0x8}, 0x8) 16:09:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='.\x00', 0x40000, 0x0) 16:09:27 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) 16:09:28 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)='G%)', 0x3}, {&(0x7f0000000080)="da2d9336a55c8725c2c806bfe35f0bccc30a3142a0da6508cbc8578e1c0dd73f0f4c389a5726326fa7275d47d17f4b06e71ed8328e93cf287d1e219dda7c3ef5937303ac4c4816a2eacd0c8e11a499ac26c67d69ab54f62a3de514264d0fdd1017b9cb6cf41ddfa8f8a1a82a3ee4c27a505592dad6acfd", 0x77}, {&(0x7f0000000100)="8b1a314570ce25e5d70025a571770a485b8eb65e79ea9db7a1fbf1b329e923d9d02c8e79cdab7cdc377a099e2a7f34344e3b116cb9cbb8b310dbbb68387a3ff312b8715be7ab694197ce29b5f97f39edfbea7276ec490a10ed45cbe51d4f23e016af912dd7259b", 0x67}], 0x3}, 0x0) 16:09:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) fsync(r0) 16:09:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c}, 0x1c) 16:09:28 executing program 4: munmap(&(0x7f0000ff5000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) 16:09:28 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10600, 0x0) 16:09:28 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000480), 0x4) 16:09:28 executing program 5: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) 16:09:28 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7) 16:09:28 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 16:09:28 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xe02, 0x0) 16:09:28 executing program 5: socket$inet6_sctp(0x1c, 0x1, 0x84) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:09:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 16:09:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a012e"], 0xa) 16:09:28 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5) 16:09:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a012e3f51ea"], 0xa) 16:09:28 executing program 4: r0 = socket(0x2, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 16:09:28 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 16:09:28 executing program 3: getresuid(&(0x7f0000003180), 0x0, 0x0) 16:09:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x4a, 0x0, 0x0) 16:09:28 executing program 5: socketpair(0x1, 0x3, 0x1, 0x0) 16:09:28 executing program 2: r0 = shmget$private(0x0, 0x10000, 0x0, &(0x7f0000fee000/0x10000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:09:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 16:09:28 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) accept(r0, 0x0, 0x0) 16:09:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000000), &(0x7f0000001240)=0x4) 16:09:28 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x185, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 16:09:28 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 16:09:28 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000002540)={@ipv4={[], [], @multicast1}}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x31, 0x1c, 0x1}, 0x1c) 16:09:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd7, &(0x7f0000001300), 0x3}, 0x0) 16:09:28 executing program 0: 16:09:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 16:09:28 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x18, 0x0, 0x0, "8542f4acd03f1a31d5"}, {0xe0, 0x0, 0x0, "94b4bb61bde9fa1d0c8095a22eeb3ede9e69d9b1d397d249f6d0ade8fd1868cec525e0aab62665c424532f518cd39419df70c35ae715a80cd60619a87e6c0cbd5a025d00a71f1e6c667e6df35062b512790eb738f11e59d38ef31f30f2756b9fa71cb2c5ebbf6fded5d83bab61ab015bfa86e8c1dd08324e6bc822bbf9144e857b52fe8ab9adb056242ee326e854da94b4197957fbb4bb0b9c73535c7ae26f5e292cc68e38390adaf404f8698a36688041d013484a00fd5fa991d2e4aa5ee52dbd9f6c1520d4de8e56dcbbb3b73ff6b672"}, {0x6f8, 0x0, 0x0, "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"}], 0x7f0}, 0x0) 16:09:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x0) close(r0) 16:09:28 executing program 2: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/151) 16:09:28 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 16:09:28 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20d03, 0x0) 16:09:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002800), 0x0, 0x40, 0x0) 16:09:28 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x80000001) 16:09:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 16:09:28 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x404040, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4800, 0x2a) 16:09:28 executing program 5: pipe(&(0x7f0000001000)) 16:09:28 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_gettime(r0, &(0x7f0000000080)) 16:09:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 16:09:28 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x404040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x40400, 0x0) 16:09:28 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x404040, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 16:09:28 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x0) 16:09:28 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x404040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:09:28 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 16:09:28 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 16:09:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') write$P9_RREADLINK(r0, 0x0, 0x2c) 16:09:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 16:09:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002800)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/6, 0x6}], 0x1}}], 0x1, 0x0, &(0x7f00000029c0)) 16:09:29 executing program 2: semget$private(0x0, 0x3, 0x80) 16:09:29 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x404040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 16:09:29 executing program 1: pipe2$9p(&(0x7f0000007bc0), 0x80000) 16:09:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 16:09:29 executing program 5: syz_open_procfs(0x0, &(0x7f00000004c0)='stat\x00') 16:09:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 16:09:29 executing program 2: open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 16:09:29 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x404040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x10000, 0x0) 16:09:29 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x404040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) 16:09:29 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x404040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x800, 0x0) 16:09:29 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x404040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x8d) 16:09:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 16:09:29 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000003600), 0x8, 0x0) dup3(r0, r1, 0x0) getsockname$netlink(r1, 0x0, &(0x7f0000000040)) 16:09:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 16:09:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 16:09:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 16:09:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 16:09:29 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x404042, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 16:09:29 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/4096) 16:09:29 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xc92c7976a085edcd) 16:09:29 executing program 4: mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:09:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:09:29 executing program 0: r0 = gettid() get_robust_list(r0, &(0x7f0000000140)=0x0, &(0x7f0000000180)) 16:09:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 16:09:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 16:09:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 16:09:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) read$char_usb(r0, 0x0, 0x0) 16:09:30 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) 16:09:30 executing program 2: r0 = inotify_init() fcntl$dupfd(r0, 0x0, r0) 16:09:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 16:09:30 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x404040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40000, 0x32) 16:09:30 executing program 4: statx(0xffffffffffffffff, &(0x7f0000004800)='./file0\x00', 0x0, 0x0, 0x0) 16:09:30 executing program 3: timer_create(0x3, &(0x7f00000001c0)={0x0, 0x1a, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) 16:09:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:09:30 executing program 2: memfd_create(&(0x7f0000000180)='wlan1\x00', 0x3) 16:09:30 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x414540, 0x0) 16:09:30 executing program 1: semget$private(0x0, 0x4, 0x45a) 16:09:30 executing program 4: open$dir(&(0x7f0000000440)='./file0\x00', 0x20040, 0x0) 16:09:30 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x20840, 0x81) 16:09:30 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x4040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x800) 16:09:30 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x404040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x187) 16:09:30 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0, 0xffffffffffffff8e}}], 0x1, 0x0) 16:09:30 executing program 4: clock_getres(0x5, &(0x7f00000000c0)) 16:09:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) 16:09:30 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) [ 261.387258] audit: type=1800 audit(1602778170.285:266): pid=24941 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15777 res=0 [ 261.454635] audit: type=1800 audit(1602778170.285:267): pid=24941 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15777 res=0 16:09:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) write$cgroup_type(r0, 0x0, 0x0) 16:09:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 16:09:30 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000080)=""/159) 16:09:30 executing program 2: mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 16:09:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 16:09:30 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r0, 0x4, 0xb, 0x0) 16:09:31 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000280), 0x0) 16:09:31 executing program 4: r0 = shmget(0x2, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 16:09:31 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x2b12382554153a5a) 16:09:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000200)="ff", 0x1, 0x0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) 16:09:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 16:09:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000002780)) pipe(&(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480), 0x8}) 16:09:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) [ 262.249655] sctp: [Deprecated]: syz-executor.4 (pid 24993) Use of struct sctp_assoc_value in delayed_ack socket option. [ 262.249655] Use struct sctp_sack_info instead 16:09:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, 0x0) 16:09:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001400)=ANY=[@ANYBLOB="2c000000150a0102"], 0x2c}}, 0x0) 16:09:31 executing program 1: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffe27) 16:09:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x44, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}}, 0x0) 16:09:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}, @func]}}, &(0x7f0000000180)=""/201, 0x3a, 0xc9, 0x1}, 0x20) 16:09:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x0, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @ipv4={[], [], @empty}, [], [], 'syzkaller1\x00', 'vlan0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'geneve0\x00', 'gretap0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 16:09:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x98) 16:09:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_NEWFLOWTABLE={0x24, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x60}}, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) 16:09:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/217, 0x0, 0xd9}, 0x20) 16:09:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x3, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 16:09:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xd, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:09:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000240)=""/134, 0x26, 0x86, 0x1}, 0x20) 16:09:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) [ 262.925363] xt_HMARK: hash modulus can't be zero [ 262.944119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:09:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f0000000cc0)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xc88, 0x5, 0x0, 0x1, [{0x880, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x378, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xad95}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x24}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x18c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x19c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1720}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x3b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x320, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa0}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf89}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x88c6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x60, 0x5, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x28, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}]}]}, 0xd04}, 0x1, 0x0, 0x0, 0x80}, 0x800) 16:09:31 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 16:09:31 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001b40)={&(0x7f0000000240), 0xc, &(0x7f0000001b00)={&(0x7f0000001b80)=ANY=[], 0xe84}}, 0x0) 16:09:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:32 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_ext={0x1c, 0x1, &(0x7f0000000540)=@raw=[@jmp], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000440)={&(0x7f0000000100), 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x244, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x2}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x244}}, 0x0) 16:09:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000b80)) 16:09:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 16:09:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x7, 0x1, 0x5}, 0x14}}, 0x0) 16:09:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 16:09:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x14}, 0x14}}, 0x0) 16:09:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000005000000000000000800000007270100001000001829"], &(0x7f0000000040)='GPL\x00', 0x4, 0xef, &(0x7f0000000080)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:32 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000000)={@broadcast, @remote}, 0x0) [ 263.194385] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. 16:09:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000200)=""/217, 0x2a, 0xd9, 0x1}, 0x20) 16:09:32 executing program 1: bpf$MAP_CREATE(0x3, &(0x7f00000000c0), 0x84) 16:09:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x50, &(0x7f0000000000)="7a4101a57b56818808ed95163a179b1e10f4a9b73206f4b7ab2bc3247e88c72878d9a7b974cb8eef6c9c60ff2d2abcd0583a52a8c019efcdf4ab0981807335b1bfc45be8d33bb3edd950ca4b4399c1a9"}) [ 263.269934] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. 16:09:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 16:09:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 16:09:32 executing program 2: socketpair(0x39, 0x0, 0x0, &(0x7f0000000800)) 16:09:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 16:09:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred], 0x18}], 0x4c, 0x0) 16:09:32 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0xc8b, &(0x7f0000000280)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)={0x77359400}) 16:09:32 executing program 2: io_setup(0x0, &(0x7f0000000280)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0) 16:09:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 16:09:32 executing program 1: set_mempolicy(0x0, &(0x7f0000000000), 0x100000001) 16:09:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0xc8b, &(0x7f0000000280)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], 0x0) 16:09:32 executing program 5: chdir(0xffffffffffffffff) 16:09:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0xc8b, &(0x7f0000000280)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0) 16:09:32 executing program 4: r0 = getpgid(0x0) prlimit64(r0, 0x5, &(0x7f0000000100), 0x0) 16:09:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x40}], 0x1, 0x0) 16:09:32 executing program 5: creat(&(0x7f0000000240)='./file0\x00', 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, &(0x7f0000000280)={0x77359400}) 16:09:32 executing program 0: select(0x40, &(0x7f0000000040), &(0x7f00000001c0)={0x3}, 0x0, 0x0) 16:09:32 executing program 3: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x7c04cae74b373cb5) 16:09:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) 16:09:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000fa6479d6b3fd45a081", @ANYRES32, @ANYRES32], 0x50}], 0x1, 0x0) 16:09:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@in={0x2, 0x0, @broadcast}, 0x80) 16:09:32 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0xe40, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0xea60}}, 0x0) 16:09:32 executing program 1: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x8) 16:09:32 executing program 3: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)) 16:09:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000079c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}], 0x38}], 0x1, 0x0) 16:09:32 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) read(r0, &(0x7f0000000140)=""/208, 0xffffffffffffff38) 16:09:32 executing program 2: set_mempolicy(0x0, &(0x7f0000000000)=0x1, 0x9) 16:09:32 executing program 5: creat(&(0x7f0000000240)='./file0\x00', 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 16:09:32 executing program 3: creat(&(0x7f0000000240)='./file0\x00', 0x0) select(0x40, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x100}, &(0x7f0000000180)) 16:09:32 executing program 0: io_setup(0x0, &(0x7f0000000080)=0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_destroy(r1) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 16:09:32 executing program 5: io_submit(0x0, 0x1, &(0x7f00000029c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x21}]) 16:09:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 16:09:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}], 0x1, 0x0) 16:09:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, 0x0) 16:09:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000140)=""/230, 0xe6}], 0x2) 16:09:32 executing program 3: creat(0x0, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0xedd0f0fb14cc6449) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) creat(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:09:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 16:09:32 executing program 4: select(0x40, &(0x7f0000000040)={0x8}, &(0x7f00000001c0)={0x3}, 0x0, &(0x7f0000000280)={0x77359400}) 16:09:32 executing program 5: semget$private(0x0, 0xcffa78a15ef80d3f, 0x0) 16:09:32 executing program 2: creat(&(0x7f0000000240)='./file0\x00', 0x0) select(0x40, &(0x7f0000000040)={0x8}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200), &(0x7f0000000280)={0x77359400}) 16:09:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mprotect(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0) read(r0, &(0x7f0000000000), 0x20002000) 16:09:32 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0xe40, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:09:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 16:09:32 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'trusted.', ':\x00'}, 0x0, 0x0, 0x2) 16:09:33 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0xc8b, &(0x7f0000000280)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 16:09:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:09:33 executing program 3: set_mempolicy(0x2002, 0x0, 0x0) 16:09:33 executing program 5: open$dir(&(0x7f0000003200)='.\x00', 0x400, 0x0) 16:09:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xee01) 16:09:33 executing program 1: utimensat(0xffffffffffffffff, &(0x7f0000000100)='\x00', 0x0, 0x0) 16:09:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') write$char_usb(r0, 0x0, 0xffffff11) 16:09:33 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xc40, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000001b80)='./file0/file0\x00', 0x40000421) 16:09:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 16:09:33 executing program 5: creat(&(0x7f0000000240)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x100}, &(0x7f0000000180)={0x0, r0/1000+60000}) 16:09:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x11, r0, 0x0) 16:09:33 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0xfffffe69) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 16:09:33 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x400000, 0x0) 16:09:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)='<\x00', 0x0) dup3(r1, r0, 0x0) writev(r0, 0x0, 0x0) 16:09:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f00000001c0)="e2", 0x1, 0x80, &(0x7f00000011c0)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:09:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x800, &(0x7f00000011c0)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:09:33 executing program 1: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xe) 16:09:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x800) 16:09:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f00000001c0), 0x0, 0x40400d1, &(0x7f00000011c0)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:09:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x14, 0x0, &(0x7f00000011c0)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:09:33 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0xfffffece) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0x7) 16:09:33 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0xfffffece) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14}, 0x14) 16:09:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x4000, &(0x7f00000011c0)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:09:34 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000280)={0x14}, 0xffffffffffffff23) 16:09:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0xffffffffffffff65) 16:09:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x20000091, &(0x7f00000011c0)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:09:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000080)=',\x00', 0x0) dup3(r1, r0, 0x0) 16:09:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f00000001c0), 0x0, 0x4000, &(0x7f00000011c0)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:09:34 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 16:09:34 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 16:09:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) 16:09:34 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0xfffffffffffffded) 16:09:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000840)='/dev/loop#\x00', 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)=0x200) 16:09:34 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0xfffffd90) write$P9_RMKDIR(r0, &(0x7f0000000100)={0x14}, 0x14) 16:09:34 executing program 2: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8d, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) 16:09:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0xc8001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0xc0185502, &(0x7f0000000080)) 16:09:34 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 16:09:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000200)) 16:09:34 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x3001, 0x0) 16:09:34 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0xc8001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000080)=0x8) 16:09:34 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) memfd_create(0x0, 0x0) keyctl$join(0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) 16:09:34 executing program 5: socket$inet6(0xa, 0x1, 0x3f) [ 265.381565] ptrace attach of "/root/syz-executor.2"[25278] was attempted by "/root/syz-executor.2"[25279] 16:09:34 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0xc8001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80085504, &(0x7f0000000080)) 16:09:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0xc8001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:09:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) [ 265.549102] usb usb4: usbfs: process 25309 (syz-executor.2) did not claim interface 0 before use 16:09:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) 16:09:35 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)='m', 0x1) 16:09:35 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) 16:09:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 16:09:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x0, 0x100}, 0x10) 16:09:35 executing program 5: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000240), 0x8) 16:09:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8983, &(0x7f0000001080)) 16:09:35 executing program 0: bpf$MAP_UPDATE_ELEM(0x1a, 0x0, 0x0) 16:09:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={0x0}}, 0x8084) 16:09:35 executing program 3: r0 = getpgrp(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) [ 266.202580] Bluetooth: hci0 command 0x0406 tx timeout [ 266.208058] Bluetooth: hci2 command 0x0406 tx timeout [ 266.225634] Bluetooth: hci1 command 0x0406 tx timeout 16:09:35 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="76c9adc5c1ab253dad5a103fd9171725c5487c2c7b21eb37302cb6df8458ed9ea894fcceebf5ee01209afb0bbf", 0x2d, 0x6}], 0x20, &(0x7f00000001c0)={[{@nojoliet='nojoliet'}, {@gid={'gid'}}], [{@fsname={'fsname', 0x3d, '+#+'}}]}) [ 266.269065] Bluetooth: hci3 command 0x0406 tx timeout [ 266.286613] Bluetooth: hci4 command 0x0406 tx timeout [ 266.305935] Bluetooth: hci5 command 0x0406 tx timeout 16:09:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8904, &(0x7f0000001080)) 16:09:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000cc0)={&(0x7f00000008c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}, 0x28008080) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="07b7d8f9d0ee59f0c8764943a30bf756941a5172f5d8ef987c162a7837eb4df9f035f2cf0e88625af96134792893bd9ee42232a127d66ad313e4cc97256e94118772be12d31369bc04719a51dff2c60e6d17"}, {&(0x7f00000000c0)="c14685579cad041e9aa9aa8f3d7ffe95e4b1d2e6fe6a654ea2235026b8136988f1bdf2dc4442fae6da7392bba1bfc936a9324160dda5f8ee6287b30ca774b9dd1c1b98667ee4da3ba744f4bd2c0516121e5b93055e16fd"}], 0x0, &(0x7f0000000180)=[@flowinfo, @hoplimit_2292]}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="313b1a582f3fb5a9072c5031b019efdf2195885cff8f67f4c239f5bdf4c4bf470c3d2d12a922e28f051dc10aceaec5f93cde9bab9ca1e540c5faa91e54f93d8382363e1a0435a6631ac9745c8a5473c9e88598a42887f230a7ef7b11ad8f7662338b1d08feae5936f540564c3466481b22e74b472e1799255017324a66a2a1e6c1b1edb3103649e4f7a0aca216283d9ef1d579"}], 0x0, &(0x7f0000000440)=[@pktinfo={{0x0, 0x29, 0x32, {@ipv4={[], [], @dev}}}}, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@pad1]}}}, @pktinfo={{0x0, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}, @tclass, @pktinfo={{0x0, 0x29, 0x32, {@remote}}}, @hoplimit_2292]}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)="f806a6381368fb4f57a305c27e34cba125f4917371c7ac9e8a2668cd90a60562b95b03bc772792601c77f7c4b796f154137557809411c35747a7fc274fed23f31036896df2203312fef7df2398febd6a4ab6f533724c3a25035467a06c47c317ba84355fce4bd3a3f932"}], 0x0, &(0x7f0000000d00)=[@hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@padn={0x1, 0x0, [0x0]}, @generic={0x0, 0x0, "863ca41ca71d7144feabfff334bb1878b7bd6f98b62cf07eaa46f3ed05e610e337c4378b4379717ba7d49264f5a016804c97b43b6ee53f21243b3a08417443f4eae09445d8b86826f8546ace3d25cf64b995462dee1ae75ce5a1cbe3d07f6e57b4f7e0c3a9058c7927b42028c8ab696ec5dbf06ec71afe755001557319a322381a10dfe67783b9a589c88bf3f31bc9ee5236ac0ae2ecb62fdd6e21b0281d9bfe8b5579cc7cf8185fbf61740f9754d62479d5308556f9bfaa195bee7b3f226d95467589f0e9616ce2c0a5513b098946f5351fb19645defb6832"}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @padn={0x1, 0x0, [0x0]}, @generic={0x0, 0x0, "a8eee6cd28d84497365ccaa1eaa546bc62f0df05387cfa2a63d731b23074aba3c6f1cebc209b52474370d522de7589928dd7789414e2540918f61fad384fa7778f7727e420da001858af7c53cae35441215e29812eb57d49b9d36a6b0f1a3d6ce5a09d85e5e90e1a3fc049f34f73d210498f8b0a27bebdefe3e4aa1dd28f8a4155453bb1562d8054598f12f1f30f5935d6b6252ca688a9e999d055c4961a50075116823e6863157dcccfe37b111c736adaa0c8ea3ac6f390ab2a5324e28004ffbd9a9602aab4daea2c81072fd92abcc7"}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x6, 0x0]}}]}}}, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, [], [@generic={0x0, 0x0, "1007fa1f6f37f1dc523f554d1ece268fbaa2be4fd7c4"}, @ra, @hao={0xc9, 0x0, @dev}, @jumbo]}}}, @rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, [], [@generic={0x0, 0x0, "5b0cc7888ed6d928cd51be82642dcb30be37dd8f3abfcd3b5ffc16b4c31e214535cae16e0ed8514e3b62a81f"}, @generic={0x0, 0x0, "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"}, @ra, @padn={0x1, 0x0, [0x0, 0x0]}]}}}, @hopopts, @dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, [], [@generic={0x0, 0x0, "a3dd4972ab84003b6da4d74ae8df317be70a0549e631dedde4c88e1d9f4bc1aae013780da35559"}]}}}, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@padn={0x1, 0x0, [0x0, 0x0, 0x0]}, @pad1]}}}, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@generic={0x0, 0x0, "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"}, @jumbo]}}}]}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1}, 0x0, &(0x7f0000000780)=[{&(0x7f0000000600)="0636ff3c09054d93126c8ed9b327535a75095ee22bf316cd555e99e462eccefb98d255b6a6aea93d03380e4f8d47ebc2a224c45c1bc05e6ad64758aff2059e301f6b3626f83c7a94fe0d39a305fa4be54adf1795434008c4839f724d8ec113e715a4cd79b63064399d65773da646123f91e8e1436b945aeadc671809aeba660d99a3ba641634f9313b3e3bc716a4984a97ccc8246327e026d80f1fc7b5e1fd297f78ab3564ce9fd1bbcf0f3e933d643c4ab9f789634e1d0d0d5084be1cbe86913e7c3502e8df4ed60298a0021e79837cd137aa51535683442aa7ed5aa763488ccd38"}, {&(0x7f0000000700)="b29a4f0dd2c087c218965476657f9739f62f8766e337d9f6751c90bc02009bae8e1afb9c16c5f902f479ab612815e665519482879844cd33b37b3217132a3f6a6fbb5495e07fedae3fd0619b68da23acc8e3a8ded6f86edc1d9cbf38f89c27e3183cea821d786ee64dbafd88904f3b001d941c0647c6"}, {&(0x7f0000002200)="11ad04f56248e7e2e0925e2dd8950129e6abaa50895ecb042dfcdb994d9ef9778b5343bdf947c07af3c90655d88b34b73bb6a207bdf172f8522f48ad35a5c2689b2e9e497e275aaf29d89ab7b1b41339460cdb4f9ff9d9036f55c30be028bd2049bbe1f8962d7cc4c25d5831259e917cc7f47b6662f04a7539be7df0c8a63721d45779424ae3360ec49215823cb44ad4b2d0707d3e9006529cf7b6c82df9e56d9b2a5bd31eb926e008a29d5304d413b78a9bc550327ddc500e20de2d48e5eaae92a1d58c8c18eb5db372dfb4d891da24418fcb9587480b9b57f1a369bd9466fd768893415bfbac3a105bf591ad258f1f1a28e4918e3ee514f9ee8f653fd097dc30c13388cd59404eb0a78895217a28afff86b662d88e3bfeb036f0f8123a82d0257e7e0006300d75423035eae9dbe6e53a2d78081a14081ee4ca115e05cb90d2e85b21d82db52ded8c513d81503aa00d4ee50eb6dec2676373ad780c04407526205bb0a8c855293d3d0dba3a48876ed060daa4c33b02c1d7ae9fc5703ad458f789619836ca782543a774fdb9b7df4acf6c6b234267ae0b16359da13449f19548fd32491cb2a35ea52357c6c506c1364aa9e6e3535d820744ee15f3211121939948c817fb521a5d2b2710b87f30675f6d2a64d97fdddf6f6fa1dd1acc0f80f523b10fc8b8d1fefaa5ea65c363f180acfd51edee12d894f1dcc1763e2d6aa49babafd72be42c3dcc000f9504545e41c5118792e9486e32aad5d03840cd62542da3e11699e1a143fdf75345166fe5c07a5231c0e65823b2f9f11e20072d58c5f883a472261430fd2d450967e789cdeb194bcf70eb70132ed3c20a93990482acdeb1ba53da71fec6a547f5d1db50a206695cd1cbab3a07935a563a19a707d941fefa23a4989d0bfb7cb4a1b5f49efb6e8b94ad2c6855273d717873ef21325e7948e5fe0ab5a269c25d34efcf5453e85c2bdb54d881e9158ba6cefae763a7eec4e17f068bde7a80da46c9a1464719c0a29e5a8ec42e79eb9c9096e9a4008125678833c4a4a6246214ee3401b75f56805954a7f4218c0749d851979da12df05cd7ed4827adc10dccff74fa7e5ec942017d5b254775275d62098edb20eec34d3a49f057b25c1e75615a8f5e47b0ec195f3d796e33adac2129adde55e8f6afd4044bbdf0dbc4014253d0ec094c13b2b453e8e413ab8803b5531611263398cd275964c84a0c03f8b8ca547c846a9328ba7eaa5bdd3771b6b3ff39c5557ee6caed8b24d68edb4fccb16a14099d87700390e2bf2739279cacb2b2131a617eb213f9698b4173efcf04960b552afecab071726dfe8696cb0dc19464d126d1e267dc59945e824c370480493e3fc9e4dbb522ab2e5d94415aaa4f1a7c42b1f56967b682ed199a27bb27faf9f210e0370be75db8607037f59fe8e60ed26e2a23d1a3eca84816a151d93e3d3eaaa87e75ef636734b19321972f0b011e8fd343630f7280da639417a4ee5e707a78bf35b5ecd96df3b499b71abb8cdcfc55d1c9313b617dfb9954602a7dfb667e202453c9baab5aa154b1490fdec9d6dad645acae7f8a401d58ee9394ead76d30f31f1721bc38ec2b691f754fdcf64b67eb742a4dbcaa618b0fab4d3df4d15358f6fd31199b9456afad0577074fc2a8ef64640528be8e9d5c56da43cbab4eb0ddb0df5824c8663be0e583d711e4db4018c5df18359163b4f31e4bb041eaa67ebf5b09191ba3bdb87f5ffdbb5417e23f88dd999604fd82bcfbed2d57b7e5f3485a16f8f752aa5d05b1f178ad4854247c2236648954272d19bc32a8563600558a50d130a31af326f7d40474f1f6295b2753ca5176785c520a55f8931228230e8581f9d59de5a9578b407d01eea6681dd85c1709561e59ed5a925b3dcd7bbf62b03f104305cbe99ab8fe55edfc554c0a02af5671bbf06ae89cb67841fa71bc9fd7a2d94b3f2b0c49cc429ab413da0a1235d03a81fb370f80862775597628acfa6badc27ad371fea9c3c0c8881a81eaa0f37c05d452190f4b685bfa6bf652cb5104fcbf516d523b7043f0443beeee54af0304f4c2068cbc958e9545adcde414dd930a6d416382c8ba1e339e7929e8b3a0597df9205f97026daa44a3368c96a3e494aa9ce7361d7400139fbb14667f5392a6fa6e31597604bd576f3d32ec9d1758ba887761625305999f87bbb93f2144c1e9ef21f7018581d0808b3386c029fbaaa466929435512d7efd39b28cd56dd2722801c4aaca064d5fd978591729aacd6316cb6df8416206b7a5bb0393326d64a57183ad3b67d76fd5430114f73fd6938949ac57d4e6aa53d21c4d4a9ad9297cbdbe66761dae4f9d8c2430d6b25801397a8dad906f36e7107d743ac02c7432b488f7c07f8bac0ed37ba55d1529b3987c501e13a1589e0cc569ecbc0d447ad51ca22bdb426cffeddc7c8d9bded8cfd8c6c2e0f6230be4c3c5a9c1f7b4bafda9da60457e7f978e202d29452ddeecb71db906f84f7a2a3afb2b581c584a1a3ddc594cd3f90ea20ff5ac115c6979fee011cd047056dac75522dd409e3df21544d07857717f679096f4b6b98dbed26cfb29c7c28044f83a13a4433a4fe089eedad80b3a3282ff289932d4ea7aeb660a44ba601acd3ef9bbfd75645211caf0075f7dce4a854d2ff64c688f2074d86459ca33c2eef642b350555afe66aa477506ed6931badc13fecd4d43fc5e2815e05cc2fc37013fb73c140358a728cda132c559c11f12d6a4b6e68e90d46b10cf788ea8339565c70804855795a98b79fa4b117effa27fff74855c4909f4612064fe07b53774f345052781980c36a9bf2850f2b3daebfb921a781f42f3444bd037512be3a9a4450e07f952088cc9f1ea0eb6f96da1bdad83fe24cd43494694b317c3416d092d5d49934a7bf44b65ef02a0a468ed34c0d1086518e15412b76bd5e3ebbff958ae0b61dec1cb135eafd5ed2b38fc54aeca2140796558d11511ee7ef21616857ebca0e4cf6936460d32e78936ffcc89984d06153c7053310232bcc24ffddda476d689d3fdae924951022fa73091a37a0ef4acdd1739b5d5d72b7ef2ddce362fe813d5216ea8331f7bc1fa98dba2b5c9956f60030362071b50b780a126b85b6f262435dd449cf84994487a271363abfb0cd906e974436c5cc66bec8d8ef18ae71289eb2c57496c079ddb11ae6afed83131f4335abc22d6d135995bda95dba8f3ec5578a8228aae065371b8869163c55e98329b068d92a660dc086f4eff376a91eaf2dcc02456c3d908b33351c05b3e168aac58398b004a68d1c8f38be0787440b3f6a0c82c70fca419bb7962899ee869d3b9f38ae07550eb4088f502cc17ef1a0eb4c270bba39f53fd6d2e46c90d54f2decb9099f272782bf21f8f510334dfde579cbe5cef03c5750e42d1f9b46441ae1ccd47093b8e4487000b8fed7a9c8ccd42d074f1d6524c5a19127a5f7bcca80f3b22465820974165f4653ce5fee5e6702ab03c9ffdbf5f7c7fa3c94b922d17d93e71aa820d3ae960d9b5bd528b6c2ddebdfbcf489cc599c65b2c15330395dff318cd65ff2a2596af04fb03268fc7c1d4693334ea97d0262e785e66fc0c5b346912ff2c1d5f09183fdbbf8188fe200cf8f3fef9a40a12e93c0968826a9910b6693469f1514681a0ccce69d49850c810758b7ef15d600c98579f7a871cdbd22c4e2bae89bb404bb3f0e9658cb0b3b582920e18c7fa84327eddb5317203b9c58490d8bb38c19588e7e99a9221450a0a7b5d1f3c1424e46e67c391e12230f66b22149e28a52375d058d72d7917b5e4745d9a5c282f26ca06a1a336d5f8ba2576f03a976311ee562f24616c07906d75915227cbdb0616c157dd4f98dcee72e5ca6e7ebe30c5790f50f061af3b6518486fd28eb0c844a7319f843a63085cede32ee73bd26ad9e782529b71f2d91ef3013ac4c707eeeed4a85d451171ff93dec845915644c936384d9eeb77e5f8ff8db568cb5b8e48dc70b95753ad8755e794ecaa1b19d1fae76ee7766fafa7f5f5105b24f7c8f21f95499ab2893da7df183f9728f9426abed9ad8036decef0fa551cf784c618a4a457ac45ef520762a2eb1e1479131ac4a91f548d2a935ae52580713a23566e82b47c5c185862f09dcee4e2a04820060978759f242fd7388b846c03a96aacd60b3ff0d19372757293a6dca153ccde31534fb2109b1af2e12b2bd8c4d21490ffef5ad4cc92f68322cf9a4d597bc98430f25c75f9883982d06f272df2a7c5a8c51b7d8cb57cd4c6ffa480351a7d891dee5cf8d1803576268445f2f6d68a70fc290c475bb039ceacb4836c389abfaa4900ea4d460f6ceac23976ade592c4afb5bb07816933f7ad1b6a1baf4491bbcc4209cc38cbe9aaa3b82c6244a872001988d914a1428434813dcadcbc29f8a53b171095581fc06e30628e39ab06a70658fd63759ea9707ea765562d57f761772beed917d0c1b7b65e2e2ec7e32aea3e20720718be4e2a6777669cc3678f1a82f18d8bd87405c2deb824305a716634aab0bdac84fbd6d6acbd8676b312a047d5d5b9d88494fb301d47635fd720569057d55fec4a1b4a37421af8a8139e2e928a57a568ba271b6a5579e01db5f0df5764f727a46d07805967effd13b19158235dcad947eec0a00286d5acf379bb35198fda2479168b1e9c86d6195d5a3ead1c4d7aab938d1e35b1df5e3018bb14d9ae2c11d215dbf16307664a395b166520ca5c332e74eccdfa7884e80fcaa681c78c018d5bf2d111e0fd892fdd1c34be328ca1e8555a43ee88c4d6cff330a4fbaf2a326a021eff832dc71db442d38dcc8acfec98af412dacd6f70e691e4b4f2ce5acc942867c22f4407b0f090bb683ae7716945a394401002d36a1d6270d92b878eb3e7ab97faa6ebd9f7567f5cc1072b0fd5ca4f2276b5da9560c8a8c7771082f98cc9cee5d7cdc40411f704ec501c33f6a096af02396696fd762d675ddcd940f69b5e1c6271d378433c3b76a7dec99d3809f84fd311ce2a7a5893e2788981e94018e09a0e487de923474fc474099565d89e66d0c77c9c99bbab779b8458833028030dd7a9bed62ebc8a86280ffb2096e5578b042c57151eaec41e91aa9824357c89005f84af17982774d4ae7b34bdb9b44161e7cb7eaa3911573b0b4230e2b95bcfc9d1162a29e9ec2938383769cdd956fd57c6bec6c459299b1e0edb981725f4e7ea254b6c296e0cea429d439fa93bea1790b4c53b4eedeeb1ec7356efa2c2078301d334ee5448461b7dfa003cabbb11e26568a4ed8ca2e2cd0d7f52e78161ab755590868c614cd27fd71e1b9cf6869a7c4ba76062d3d93f69f4e9e15a82bae7e8b7b7109e1e493d74ec87338455cae925a426c9e9c22fa62ebe8e8c4ee52cd7d305d30812df2b954630fb5db9b39666ad648e12478830fb07bd85b1f60f0e6b45f455956921300ded5af21cce3b7c58cd7d64635c309cd4042888035f09260d24c9f54afccf2ab52db3efdcc3adb67b592694de70a927b084cf93d616f80f42b1f3a989242094018ec8d0d0e62bc47e237a8319f80d8507e21c39b3f8b768bc181a79147decf4df8e4eb3b031fa23dbc82ad174083bd0f64b6b3f47abac120c02fd4fe1e6594eb671afce46a2d2db8c2608578773d6e085b30aa0f44ff79e6e489287489d105914ce013ab83fb03e50750059b35149c0cdc901cbc30e6b51533ea4b3798fa6eb8a2ffaa0422c3204243d8c5bf73090e1a34ad75d605f1bd47ed0c14c2160d5ac270cae1b5f8379f4f2a2223849cdfd649c5deef8726e3cad13207c5a65d01"}]}}, {{&(0x7f00000007c0)={0xa, 0x0, 0x0, @private1}, 0x0, &(0x7f0000000880)=[{&(0x7f0000000900)="ac056ccfc312005749d070927498349003c795eacfdcf6be334ed5c69dc6f0059439d7b7cc0adb982cb2625bdec3f791a5d29642653c78c0b1431f026ba0f9e0a1c24e48f9cb0372c36c0398c8bb8ee2fe94be47766acdc17af709b906345caf9e663f56560637dfab8be9c2f7aa5e17ce20f295c2e9b56072e71a15db319cdeb421ab2194e9bc61f415e0cf649f432dcecc2cf55a5264aaa4bb5ecbf46bb0066555b7c3a5568e3f369eec86d959d76a3519ff4ee49873600c13a5b78e70d2134d79a0c1a3db6d4397629be03b869347c00f2d0e5257a5832a8c4ab0adfe4737c0a8568f4d7295ed7dcbd49b94b0637dbedf4688911ee66c"}, {&(0x7f0000000800)="d452d9392b2883d24b0e857cbeda3c9a8667aa2878e071f4be9c41435d87cbfd634bc8fb4445de62cf513ab33ea057c758d54d42c860b39ac79d816920f28245755bbc98a6b371b64e08"}, {&(0x7f0000000a00)="07e60628cfabe28161d7b3e0a8cb17a2c67339f6431a97cddfcbcf99af2cfd370f62029b340e8156edffd5c04b812671773dcdf2020f97ec25dd82afdda4205d911268f26659525f7af3ac22ac56"}, {&(0x7f0000000a80)="3bf3b01c5d832e69d2ecce3316d411c1e43f1bda592263fadf1079e36586623e550481724073d34e9f462c07a7f9f9d8835013bfe9a17c2292781aa8886496b72134a0728867a7f2430b31f45aa7aa1f5fa0e7bc898f63f4f08e0ba5815ce02416c6425337b00e82e0a366cbd5f6ab2c046359ee8787af012e758f93fc919081f049f449d775092dd8a9940ec66467e223aad4ad11a7ebcb6cc22da0844278e4fe59801c056d0c66bc963a228ea1ba89e2414761be71e334a2d1a9708360b24c6b534e655fa38f87cda777f2a92260733705ad8e77ab9b9475b69f76a5ea3085e4289f6125141590c4b6a2cb26195224d999"}, {&(0x7f0000000b80)="a13dbebb1fe7ec5565d2a1b014d3935f3af422c83ca5edb0c82ed0f5d3bc6cab3f82c22819633801d84f09ca9e45503708c0ca3a35667f1a4432ed2717fb2cd05841f341350815bc076be1f2992c445bc7559eceb30d0465e958ac98f0983fb5b535731f39668358044c667d2b95526d90f4b9acb3336233c1937f109d9f9b2ba1e527812f87ff3e3502bfd1bbf2cac19bd529a2ef186b013f29f31cd1857bdd1f35195be7fcebb44a8ef32cd457d2f449679322fc109f3671c043b999ed3180832cebad45285808fa3313d4b794219be9996706ede02eec413aeee7f2bbf98dd784007c8c44b83606aa2c719a51758abcf17af74407d929e4"}, {&(0x7f0000003200)="3cfeeda4ee74c92a8c542434470cd5694ff5684fa054ae750a27d900a46cb9a8d9e37e75e19cccd5a9e57105538ea10aeb17d603781e4d92c1c98f3639e8b10b65d254d28df6c09ffa80e8a6"}, {&(0x7f0000003280)="bb1a190bc3bd7e1e75f012ad361a997e49e5ff8696bb41494af060636ec9db949f480df6c3e31e0860ed6c7c586ac631a59906ee74d18ad4ca259799e996ffe883920fe00efef0856dad362ef9370e8610e57bdb6b3ebe67a1bd98a0d097f74a27bc440de3841278248cdb56925f6a"}], 0x0, &(0x7f0000003300)=[@dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @generic={0x0, 0x0, "54316065aee2c6eed1ef16b1b0b3d933d4f7801e7aab39b2f1d70df63e4322056969734c9c8e9366c6c6a7b77a8e829e0d930331386e7966bfccdaabc7f868e71dba7642c5a702f9b1960967d112ad007b393d5cdd671208bb49921c785fc18bdd0a86f0de112c9c9ad1675cb4b83545a64621c3266e55a87390cfeaea3df7359bc40931a5b2dd1b8426ff7fbee0394ff131ba76c3f3366518001f3c2ad7a3c1dc8d1baec1fd8929448f3bc0fcfac319"}, @generic={0x0, 0x0, "2967ff715611ea0b5690d5538f97a774a99618c6c7b6863c1614"}, @enc_lim, @generic={0x0, 0x0, "ea70dffdbe5718b1a3b06045a6fb5055ab9015a32e173cac8409a95a"}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}, @hoplimit, @tclass, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@remote]}}}, @hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@ra, @jumbo, @hao={0xc9, 0x0, @private0}, @generic={0x0, 0x0, "769aee415d57b2b36b61e364ba3ea4bd7e33b83154923808eb525da73d597ff6a23e"}]}}}, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, [], [@pad1, @ra, @ra, @enc_lim, @ra, @ra, @generic={0x0, 0x0, "b7bfdee221581f1d07689f20106b812118dcd0fc2adb0fa3ef796b52781b398489a416b64c243472450d8641d882de6f4563a576e6154b5095d11a1335989b41cc3b9dc41bd5ec21fc"}]}}}]}}, {{&(0x7f00000035c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, &(0x7f0000003900)=[{&(0x7f0000003600)="942b1687860d6904317ad34cc77c96873b7770663e0ee4b09edab4055a5e622004b0f592c2216f7e0c687da85a4a7ad2d15529bc9627041c8dd0d963dbf31c3b0e11adf5ad2de9bffde5cc97b1a95487f9300fbe116f90fd56cf5b61babdf3aac7caff4ff9f5492b80e55c370db5573ee7966a4159ccc3660a332abe9aa7a4e9a86c7d85321b45f03094a712"}, {&(0x7f00000036c0)="19f1acc3ff343702c919757e5f7f844c70ef91175c8d3ecd603624408c02ec048429431b468b5d1012b1df566c5f0f116bc1340cb455cd94ef79779af765c2f408e8069af8657b729f42f8bf0946e924810301c30d4d1ffa5ea27159983b8f5495f5cc60fd55576d76a8b44e913481cfa6d4e78268d23351ca3a27991328baa71e13"}, {&(0x7f0000003780)="d6b95fdcfd24e4cbb47ffa0a15f26c71e85af8558f9b980c1e0c0113804957f1e218cd0093b09694e507"}, {&(0x7f00000037c0)="2ca3efd89403ea9faf9fd83d627ab83d849a6bab8a26ec65a4909fe24e1dee62de915c25fee231d620974b2cd564f98fbe8104228e33db63e1dd893d58296f42bfa175a3add0b272140bc22a81835531ef37e5802029130b16927733df3a320a3511f9dd40b6c52d3cec194dc0e2a322a3fc793ff2f80b05f4a37344"}, {&(0x7f0000003840)="bd322e6da3339b6a92a88195282afd07a681bf260095671f2fbb9025790379626f0bd2bff2734b5501281782cadace2fa9807dd53d1485b8427aba10581a7275ed15ea6866f4787de12ad6676d047df982e48a71e13e86c9e573ab22b83e71f342484287385dfa375fdc932a2f59f5e01f60430143026d2eee2bdd6448bbd01ce86d6a537f92d86826bde5a60d79f1a9b0532983b00c27"}]}}, {{&(0x7f0000003940)={0xa, 0x0, 0x0, @dev}, 0x0, &(0x7f0000004d00)=[{&(0x7f0000003980)="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"}, {&(0x7f0000004980)="a8030ae839a80d1e0d9b6a45a0f4cd14bba81ddbe1a40b181b91d2620ca3f29d54dc349784305aaee2736f36e610ae7cb3dd23d301cb23368d357baa5f11343c7a7fa166d8a5de1fea037206ac1d7224940f5082fe96dacef5835de2cd12da6b416500c4a3f1a59032277bede8a787457bec3815ff51386dabb82580ae9c55726af73dae478bea050f42c6eb6e652b0d5a2f2d"}, {&(0x7f0000004a40)="948f55ccce86f01bc8b10db270f2b9a2a0629eadd8d048a3b4c9fd005b8b6d695258b77883bdbe40103d537f5615fe21d0e76f22092d3dcb03b6895b70e6b0afd214cdb22a5ffc6e7b509a065d67e7d2141e775a6c32208c0e4d2a8bbf16b65db8ced4ad7816d5fd5e0e9103f41bfd2f0e5407327f0f9409dc120b431499b1f875729557"}, {&(0x7f0000004b00)="b471b1c2a3ec5ce6199ea43d5fccdff7f190c9b88d4a8af41cfceb8ca0a3ba2c365ab15b684f"}, {&(0x7f0000004b40)="2f8552320700b696bc9fc7be5d5d07b34322c2db88bc795e9298eda75908f13ae8d29cff9ece9740a2dfbe25052ffe9fa1dab438487b37ba912cc662a3684ec5822db32f75db7d7a37a4ccc87670ace2f4a4f97fd81efd3c994e00c62c11e5ad1f81f035dc5eb42395ccc5c3aca0dbe6c50474315a7c213f3b8d897d75261d2a3c442e16b544"}, {&(0x7f0000004c00)="cfb25579a33cac3bba8ddca7279e53400965fc525124df44b3452d3ef1c4a954f69e95d1bbda0edaea79ed1ca273399f7e2a4af5111834a52992acd706e6b8b98ec846c4edccbd0b78fe2d992b0997492d27800e566b6dc7091fd63adedbab4ffc77cd1b62bfbe39e5a373d302353acc10ed96814481c730d838c321da98a9e356ff9a6700db84eda3c977d198cd972964a3d2a7960514d251bd"}, {&(0x7f0000004cc0)="b147724e400a823aacfd5304646e62ab7189ddf6bcf3bd8960594e844d236f2f8ce536450ae936a4"}], 0x0, &(0x7f0000004d40)=[@tclass, @dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, [], [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x0, @mcast2}, @hao={0xc9, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim]}}}, @hoplimit, @rthdr_2292={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @private0, @mcast1, @local]}}}, @pktinfo={{0x0, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, [], [@ra]}}}]}}], 0x45, 0x0) 16:09:35 executing program 2: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="ad", 0x1, 0xfffffffffffffffc) 16:09:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5421, &(0x7f0000001080)) 16:09:35 executing program 0: setpriority(0x0, 0x0, 0x10000) 16:09:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 16:09:35 executing program 3: r0 = getpgid(0x0) r1 = getpgid(0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x5, 0x0, 0x2}) 16:09:35 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0xfffffece) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0x7) 16:09:35 executing program 1: shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) 16:09:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:35 executing program 0: socketpair(0x2, 0x80e, 0x0, &(0x7f00000000c0)) 16:09:36 executing program 3: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4380, 0x0) 16:09:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:09:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb0100180000000000000074000000740000000b"], &(0x7f0000000340)=""/208, 0x97, 0xd0, 0x1}, 0x20) 16:09:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20) sendmmsg$inet6(r0, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0, 0xffffff7f00000000}, {0x0}], 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x30}}], 0x1, 0x0) 16:09:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) sendmmsg$inet6(r0, &(0x7f00000065c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2, 0x400}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hoplimit_2292={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x30}}], 0x1, 0x0) 16:09:36 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x733943d2ab0d996e) 16:09:36 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$unlink(0x5, r2, 0x0) 16:09:36 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='check=strict,map=acorn,check=strict,uid=', @ANYRESHEX=0x0, @ANYBLOB=',sbsector=0x0']) 16:09:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0xb, r0, 0x0) 16:09:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:36 executing program 3: socket(0x26, 0x805, 0x6) 16:09:36 executing program 2: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='%\'\x00') 16:09:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x1b, 0x0, 0x0) 16:09:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9}, 0x40) 16:09:36 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000007080)='SEG6\x00') 16:09:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x1a, 0x0, 0x0) 16:09:36 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000003080)='/dev/bsg\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 267.385950] ISOFS: Unable to identify CD-ROM format. 16:09:36 executing program 5: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 16:09:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x6, r0, 0x0) [ 267.478502] ISOFS: Unable to identify CD-ROM format. 16:09:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d40)={0x11, 0x4, &(0x7f00000003c0)=@framed={{}, [@alu={0x3, 0x0, 0xd}]}, &(0x7f00000002c0)='GPL\x00', 0x6, 0x97, &(0x7f0000000300)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:36 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 16:09:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) getdents64(0xffffffffffffffff, 0x0, 0xb00) 16:09:36 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020, 0x0, 0x0}, 0xff46) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0x0, r1}, 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000002080)={0x10, 0x0, r1}, 0x10) 16:09:36 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0xc0189436, 0x0) 16:09:36 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x93) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000500000000000000ffff000018220000", @ANYRES32], &(0x7f0000000040)='GPL\x00', 0x3, 0xe0, &(0x7f0000000080)=""/224, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) semget(0x2, 0x2, 0x6af) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003080)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000030c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000280)={"fc37e7cb8c170bee18bf42460e53ff07", 0x0, 0x0, {0x0, 0x60}, {0x3, 0x3}, 0x6, [0x1, 0x1, 0x900000000000000, 0x0, 0x3, 0x5, 0x8000, 0x6, 0x80, 0x3, 0x1, 0x1, 0x8000, 0x0, 0x5, 0x968]}) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000180)=r2) 16:09:36 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002600)) 16:09:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @broadcast}, 'vlan1\x00'}) 16:09:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x11, 0x0, 0x0) 16:09:36 executing program 5: add_key(&(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=']', 0x1, 0xfffffffffffffffd) 16:09:36 executing program 1: keyctl$unlink(0x10, 0x0, 0xfffffffffffffffc) 16:09:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) getdents64(0xffffffffffffffff, 0x0, 0xb00) 16:09:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/155, 0x2e, 0x9b, 0x1}, 0x20) 16:09:36 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/153) 16:09:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) 16:09:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000001440)={0xbb, 0x0, 0x0, "fdbd772bd0d4be72334286df72d3dabb88cd8c06aa97d99b00264f400fd8de9ec8f9505f44d69a7aca636c3c07c90e5802bb1af8ce910c0c6ad41727ec703c7744600c24b4a44db78ff50e39ff11db1d9bf19ec37ed7999316d45dfceb31df9d29b730cbbae43ee9537871db40ac95ed0c7dc7055a550c41d0157ff8c56745240985081b4456adfaebd34d74ccb3b0c184f72815ca3ea0b9f8a2d8a89572c7c2fe4643ab05e0ee05008d36a8dfbc0ed31bca23bfee8533be1a1766"}) 16:09:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) getdents64(0xffffffffffffffff, 0x0, 0xb00) 16:09:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:09:36 executing program 2: memfd_create(&(0x7f0000000000)='\x00', 0x2) 16:09:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/178, 0x1a, 0xb2, 0x1}, 0x20) 16:09:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000100)=""/155, 0x32, 0x9b, 0x1}, 0x20) 16:09:36 executing program 2: socketpair(0x26, 0x5, 0x100, &(0x7f00000000c0)) 16:09:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x12021, 0x0, 0x0) 16:09:36 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self\x00', 0x3e5a3dce05658c85, 0x0) 16:09:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:09:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20) sendmmsg$inet6(r0, &(0x7f0000002a80)=[{{&(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0xf496}, 0x1c, 0x0, 0x0, &(0x7f0000002a00)=ANY=[@ANYBLOB="14"], 0x18}}], 0x1, 0x0) 16:09:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xb, 0x0, 0x0) 16:09:36 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 16:09:37 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYRES16=r0, @ANYBLOB="000827bd7000fcdbdf250100000014000100ff01000000000000000000000000000110000400050000000900000047dcc24114000100fe88000000000000000000000000000110000400000001003f00000042070000"], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x40004) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r1) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x101000, 0x0) keyctl$KEYCTL_MOVE(0xb, r1, r2, r1, 0x0) 16:09:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 16:09:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x5421, 0x0) 16:09:37 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x7}, &(0x7f0000000200)={0x8}, 0x0) 16:09:37 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5c}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 16:09:37 executing program 5: getrandom(&(0x7f0000000200)=""/205, 0xcd, 0x2) 16:09:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xf}, {0xf}]}]}}, &(0x7f0000000100)=""/155, 0x36, 0x9b, 0x1}, 0x20) 16:09:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800e7"], &(0x7f0000000100)=""/149, 0xef, 0x95, 0x1}, 0x20) 16:09:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x4d0}]}) 16:09:37 executing program 5: timer_create(0x0, &(0x7f0000001240)={0x0, 0x0, 0x4}, 0x0) 16:09:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x6, 0xd2, 0x0, 0x0) 16:09:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7d) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 16:09:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2f, 0x18, 0x8, [@typedef, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/178, 0x38, 0xb2, 0x1}, 0x20) 16:09:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:37 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x8}, 0x0) 16:09:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x18, 0x0, 0x0) 16:09:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x4e, 0x0, 0x0) 16:09:37 executing program 0: syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 16:09:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xf}, {0xf, 0x5}]}]}}, &(0x7f0000000100)=""/155, 0x36, 0x9b, 0x1}, 0x20) 16:09:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:38 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 16:09:38 executing program 2: keyctl$unlink(0xc, 0x0, 0x0) 16:09:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:09:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 16:09:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x7, [@struct={0x5, 0x3, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x8, 0xfffffffe}, {}, {}]}, @fwd, @int, @typedef, @fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/132, 0x83, 0x84, 0x1}, 0x20) 16:09:38 executing program 0: r0 = socket(0xa, 0x3, 0x8) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:09:38 executing program 3: setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) 16:09:38 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x105000, 0x0) 16:09:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:09:38 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) 16:09:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) 16:09:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000f40)={0x0, 0xfffffffffffffdd7, &(0x7f0000000000)={0x0, 0x17}}, 0x0) 16:09:38 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f000000b000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f000000b040)) 16:09:38 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) 16:09:38 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000100)) 16:09:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:38 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/153, 0x99}, {0x0}], 0x2, 0x0, 0x0) 16:09:38 executing program 1: openat$null(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 16:09:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_crypto(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40080) 16:09:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:39 executing program 0: r0 = timerfd_create(0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f00000006c0)='security.evm\x00', 0x0, 0x0, 0x0) 16:09:39 executing program 1: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/134) 16:09:39 executing program 3: shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffd000/0x1000)=nil) 16:09:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x80) 16:09:39 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 16:09:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000002400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xe3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa5, 0x3, "329921dee11e357ae9f0e8507ae298bd3b5b5e102cc925b3635d6fa9d7477a684b031ac2ab40cb997089a1e72e31890776e999dbb7e549969b0d96fbb218481d5ddaa9caaaa213beb6fdfca4e5dc6bf3f5d60303584d10d64cdd84cc9a5bd74f6132dfd734b0f7c53bf50daa121f45880ac79672b2914c9a5f805109ccb721050cdb399d3af2c22b120773f83892ccdd5b334805fd5b90451c392e5da05e6b60a0"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "77acca8a49044d4aa80fabcc6956c6758918821e8b8ff9f054560588cf"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xd35, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:09:39 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/153, 0x99}, {0x0}], 0x2, 0x0, 0x0) 16:09:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[], 0x64}}, 0x14) 16:09:39 executing program 5: msgget(0x3, 0x251) 16:09:39 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000080)=""/74) 16:09:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0xb00) 16:09:39 executing program 0: pipe2(0x0, 0x81800) 16:09:39 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000840), 0x0, 0x20, 0x0) 16:09:39 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffffffff, 0x400c0) 16:09:39 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 16:09:39 executing program 3: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x0) 16:09:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 16:09:39 executing program 0: r0 = msgget(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/253) 16:09:39 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 16:09:39 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 16:09:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0xb00) 16:09:39 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 16:09:39 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 16:09:39 executing program 5: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x311200, 0x42) 16:09:39 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000003c0)=""/45) 16:09:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x2c}}, 0x4000000) 16:09:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:09:39 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 16:09:39 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) read$char_raw(r0, 0x0, 0x0) 16:09:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 16:09:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x1000e050) 16:09:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0xb00) 16:09:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup(r0) 16:09:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/209, 0x4}) 16:09:39 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x200004f8) 16:09:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 16:09:39 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000080)) 16:09:39 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 16:09:39 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f00000054c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 16:09:39 executing program 2: pipe(&(0x7f00000020c0)) unshare(0x40000000) 16:09:39 executing program 0: pselect6(0x40, &(0x7f0000001980), 0x0, &(0x7f0000001a00), &(0x7f0000001a40)={0x0, 0x989680}, 0x0) 16:09:39 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0xb00) 16:09:39 executing program 1: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) [ 270.888713] can: request_module (can-proto-0) failed. 16:09:39 executing program 0: socketpair(0x28, 0x0, 0x9, &(0x7f0000000000)) 16:09:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 270.947153] can: request_module (can-proto-0) failed. 16:09:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) [ 270.995106] IPVS: ftp: loaded support on port[0] = 21 16:09:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x14}, 0x40) 16:09:40 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0xb00) 16:09:40 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x20000, 0x0) 16:09:40 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0}, 0x40) [ 271.267808] IPVS: ftp: loaded support on port[0] = 21 [ 271.399502] IPVS: ftp: loaded support on port[0] = 21 16:09:40 executing program 3: io_setup(0x101, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_getevents(r0, 0x3, 0x800000000000072, &(0x7f0000000040), &(0x7f0000000140)={0x0, r2+60000000}) 16:09:40 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0xb00) 16:09:40 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) write$bt_hci(r0, &(0x7f0000000400)={0x1, @write_voice_setting={{0xc26, 0x2}}}, 0x6) 16:09:40 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000bc0)) 16:09:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000005c0)=r1, 0x4) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 16:09:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000001940)={'HL\x00'}, &(0x7f0000001980)=0x1e) 16:09:40 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f00000005c0)="9f", 0x1}], 0x0, 0x0) 16:09:40 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000010}, 0x804) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x40002) socket(0x0, 0x4, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x28040081) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x20248d4) r0 = request_key(&(0x7f0000000940)='pkcs7_test\x00', &(0x7f0000000980)={'syz', 0x0}, &(0x7f00000009c0)='&::@\x00', 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0) request_key(&(0x7f0000000e40)='user\x00', &(0x7f0000000e80)={'syz', 0x0}, &(0x7f0000000ec0)='$]\x00', r0) socketpair(0x25, 0x3, 0x7e4, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000001440)={0x118, 0x0, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@WGDEVICE_A_PEERS={0xac, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1986c2ed80cb8c7f84b4301f847970cb87abdcf479c8cc460a4ea76bae5549c3"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x9, @private1={0xfc, 0x1, [], 0x1}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x4}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x118}}, 0x40d0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002400)='IPVS\x00') 16:09:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 16:09:40 executing program 1: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 16:09:40 executing program 5: open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) 16:09:40 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0xb00) 16:09:41 executing program 3: io_setup(0x101, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_getevents(r0, 0x3, 0x800000000000072, &(0x7f0000000040), &(0x7f0000000140)={0x0, r2+60000000}) 16:09:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x1f, 0x0, 0xf070, 0x3f, 0x0, "e1e0651be7f1177443e743c9c03f3d2105c19a"}) 16:09:41 executing program 1: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/26) 16:09:41 executing program 5: clock_gettime(0x2, &(0x7f00000004c0)) 16:09:41 executing program 0: request_key(&(0x7f0000000940)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffffd) 16:09:41 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0xb00) 16:09:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x9, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 16:09:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 16:09:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'macsec0\x00'}]}]}, 0x96}}, 0x0) 16:09:41 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 16:09:41 executing program 1: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) [ 272.850377] kvm [25941]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 272.897790] kvm [25941]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000035 [ 272.916277] kvm [25941]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000031 [ 272.928996] kvm [25941]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000026 [ 272.953993] kvm [25941]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004b [ 272.968169] kvm [25941]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000011 [ 272.977197] kvm [25941]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000075 [ 272.990968] kvm [25941]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000053 [ 273.000726] kvm [25941]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000025 [ 273.015624] kvm [25941]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001d [ 273.067384] kvm [25941]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000020 data 0x298e37 [ 273.077456] kvm [25941]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000020 data 0x2b1f01 16:09:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000100)={0x9, 0x0, 0x0, 0xfffa, 0x0, 0x9}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:42 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0xb00) 16:09:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:09:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48000) 16:09:42 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000640)) socket$inet_udplite(0x2, 0x2, 0x88) setgid(0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) statx(r0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0900000007000000000000000100000000000000fd080000000000000500000005000000657569643c0000000100000000000000020000000000000009000000000000008700000000000000080000000700000003000000000000004c00000000000000020000000000000005000000000000000600000000000000070000000000000000000000ff7f00000004000000200000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="a31200000600000000000000000000000000000008000000000000000500000002000000657569643c000000"], 0x1f8) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x4000002, 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') ioctl$RTC_PIE_ON(r2, 0x7005) 16:09:42 executing program 2: openat$zero(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 16:09:42 executing program 1: syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0x5, 0x200000) 16:09:42 executing program 2: waitid(0x2, 0x0, &(0x7f0000000580), 0x2, &(0x7f0000000600)) 16:09:42 executing program 0: socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340), 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 16:09:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000140)) [ 273.677101] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 16:09:42 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x4000) 16:09:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) [ 273.813007] Bluetooth: hci0 command 0x0c26 tx timeout 16:09:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000100)={0x9, 0x0, 0x0, 0xfffa, 0x0, 0x9}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r1, @ANYBLOB="01"], 0xe0}}, 0x0) 16:09:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001800)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) 16:09:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf2504000000080002000400000008"], 0xe0}}, 0x0) 16:09:43 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000640)) socket$inet_udplite(0x2, 0x2, 0x88) setgid(0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) statx(r0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYBLOB="06000000000000000200000000000000010400000000000028050000000000000800000002000000feffffffffffffff2000000000386360ea04201d3c00000081000000000000004d44000000004000010000000000000001097564851ff8b43a000008000000090000006500000000a0000098000000c46befd17112291bb1182fd4efe4ae66b0c36ff2816549bddced8e5b77731821c32580575fb197c9d0119b4ff8459ed9f8e7ce5eeb0bec3956842d2b466f54f413eb49558f7028412593d84a6bc7c9130628f2369c7747223df2396a8d0b58f499c777c6823a1b080400000038868bedbe2c29b2ab722cf16f909cf4b31a4e91f84d90dedf5bde6eca8606c3b4e7317ff66f547e474b181e3030535dae4cf20fd7a55992e49c304e06de5c8ccd1455f25c595c4803607fb4071953d51283b3caebc580ac88326490dad3317a4d4e921882f64f28ad8b775c5b1bd02b0fa33f189ada3daa072acea65229e3b8c9f8e28251f2117145d2d247126d77065fd87375bb", @ANYRES32=0x0, @ANYBLOB="0900000007000000000000000100000000000000fd080000000000000500000005000000657569643c0000000100000000000000020000000000000009000000000000008700000000000000080000000700000003000000000000004c00000000000000020000000000000005000000000000000600000000000000070000000000000000000000ff7f00000004000000200000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="a31200000600000000000000000000000000000008000000000000000500000002000000657569643c000000"], 0x1f8) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x4000002, 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') ioctl$RTC_PIE_ON(r2, 0x7005) 16:09:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:43 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000001ac0)=[&(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xefM\xe2dC\xa2\xd2\a\xeeW\x8a5\x1b\x8d\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98 \xa7\xd2\xc8\x8eP\x877\xfd\xb8\x99\x9c\x19\xb4\xac\x00\x00\x00', &(0x7f0000001000)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\x95u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf4\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4\xb5\x05\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x95\x03\xf30\n^\xb1~\x9d=d\x96\xfe\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbcT\xf9_\xd4\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\xd8S\xcca\xb9\xb4:\x19t\xa2`Li\xe4\xe3\xa6P\xbc\xc6 \xfaoD\xf7TlC:p\xf3\xc1\td\vO\xcc\xcf\x89\xcb\xd7\xca\xfa\x12B\xa5\x87\x7f\xb4Kh^\xcdO\xb8\xd86j\x93A\x95\x00\x8d\x1dX\xf8\x19\xd7\x8f$\xad3l\xdc\f\xed\xb5NP\x1f\f\xfc\x83C\xa8\xbbA\x87\xcfiT]w\x8b\x06>', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 16:09:43 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000640)) socket$inet_udplite(0x2, 0x2, 0x88) setgid(0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) statx(r0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0900000007000000000000000100000000000000fd080000000000000500000005000000657569643c0000000100000000000000020000000000000009000000000000008700000000000000080000000700000003000000000000004c00000000000000020000000000000005000000000000000600000000000000070000000000000000000000ff7f00000004000000200000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="a31200000600000000000000000000000000000008000000000000000500000002000000657569643c000000"], 0x1f8) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x4000002, 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') ioctl$RTC_PIE_ON(r2, 0x7005) 16:09:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x24000001) 16:09:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12}}) 16:09:43 executing program 3: socket$inet(0x2, 0xa, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) 16:09:43 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000001ac0)=[&(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xefM\xe2dC\xa2\xd2\a\xeeW\x8a5\x1b\x8d\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98 \xa7\xd2\xc8\x8eP\x877\xfd\xb8\x99\x9c\x19\xb4\xac\x00\x00\x00', &(0x7f0000001000)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\x95u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf4\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4\xb5\x05\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x95\x03\xf30\n^\xb1~\x9d=d\x96\xfe\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbcT\xf9_\xd4\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\xd8S\xcca\xb9\xb4:\x19t\xa2`Li\xe4\xe3\xa6P\xbc\xc6 \xfaoD\xf7TlC:p\xf3\xc1\td\vO\xcc\xcf\x89\xcb\xd7\xca\xfa\x12B\xa5\x87\x7f\xb4Kh^\xcdO\xb8\xd86j\x93A\x95\x00\x8d\x1dX\xf8\x19\xd7\x8f$\xad3l\xdc\f\xed\xb5NP\x1f\f\xfc\x83C\xa8\xbbA\x87\xcfiT]w\x8b\x06>', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 16:09:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) [ 274.359751] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 274.380247] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 16:09:43 executing program 0: pipe2(&(0x7f0000000000), 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 16:09:43 executing program 3: mq_open(&(0x7f0000000140)='.[\xe6\xa49\xa7\x122\xe8p\xd9\xcf\xa7\xc7\x89\xaa\xe6\xed@}-\xd7O\x13\x11zj\xa6,\x93\x9aF\xa9d\xbe5\xa5Do\xd6\xf2DZ\xfc\xcc{\x96\xb9\xaf=f\x1bh', 0x0, 0x0, 0x0) 16:09:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x4) 16:09:43 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000400)) shmctl$SHM_STAT(0x0, 0xd, 0x0) 16:09:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 16:09:43 executing program 3: socketpair(0xa, 0x1, 0x6, &(0x7f0000000100)) 16:09:43 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000400)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 16:09:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000a40)) 16:09:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 16:09:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="c51300000000000000006b"], 0x2c}}, 0x0) 16:09:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) 16:09:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0xffe0}) 16:09:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x9, 0x5, 0x9, 0x8}, 0x40) [ 274.950201] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:09:43 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x18, 0x0, 0x100, 0x70bd2d, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xc083}, 0x20044005) 16:09:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) [ 275.018263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:09:44 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0xa85ec0f565c12c5, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4895}, 0x8000) r3 = shmget(0x3, 0x1000, 0x4, &(0x7f0000ff6000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) 16:09:44 executing program 0: getitimer(0x2, &(0x7f0000000200)) 16:09:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 16:09:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @none}, 0xa) 16:09:44 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000400)) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 16:09:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)) 16:09:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'bond_slave_1\x00', @ifru_map}) 16:09:44 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x18, 0x0, 0x100, 0x70bd2d, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xc083}, 0x20044005) 16:09:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01ff0000008000b762001f"], 0x1c}}, 0x0) 16:09:44 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000400)) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 16:09:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@updsa={0xf0, 0x1a, 0x23, 0x0, 0x0, {{@in, @in=@empty}, {@in=@loopback, 0x0, 0x33}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 16:09:44 executing program 1: socketpair(0x2, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 16:09:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0xb00) [ 275.882482] Bluetooth: hci0 command 0x0c26 tx timeout 16:09:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x9, 0x5, 0x9}, 0x40) 16:09:44 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/167, 0xa7}, {&(0x7f0000000380)=""/89, 0x59}], 0x2, &(0x7f0000000540)=[{&(0x7f0000000440)=""/212, 0xd4}, {&(0x7f0000002000)=""/251, 0xfb}], 0x2, 0x0) 16:09:44 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000400)) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 16:09:44 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, r0, 0x0) 16:09:45 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x1, 0xffffffffffffffff, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:09:45 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000400)) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 16:09:45 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x18, 0x0, 0x100, 0x70bd2d, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xc083}, 0x20044005) 16:09:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0xb00) 16:09:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x9, 0x2, 0x40, 0x9}, 0x40) 16:09:45 executing program 1: r0 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff1000/0xd000)=nil) shmat(r0, &(0x7f0000ff7000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 16:09:45 executing program 5: socketpair(0x10, 0x2, 0x17fbd498, &(0x7f0000000000)) 16:09:45 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000400)) shmctl$SHM_UNLOCK(0x0, 0xc) 16:09:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040)=0x6, 0x4) 16:09:45 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) 16:09:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast2}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @sco={0x1f, @none}}) 16:09:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000180)) 16:09:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 16:09:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0xb00) 16:09:46 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x18, 0x0, 0x100, 0x70bd2d, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xc083}, 0x20044005) 16:09:46 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) 16:09:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r0, 0x0, 0x0) 16:09:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, 0x0, 0x0) 16:09:46 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0x0, r0, 0x1) 16:09:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:46 executing program 0: shmctl$SHM_UNLOCK(0x0, 0xc) 16:09:46 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 16:09:46 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 16:09:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 16:09:46 executing program 0: capset(0x0, &(0x7f0000000400)) shmctl$SHM_UNLOCK(0x0, 0xc) 16:09:46 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x5c9}) 16:09:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000080)) 16:09:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'batadv_slave_1\x00', @ifru_map}) 16:09:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0xffff, 0x4) 16:09:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:46 executing program 0: capset(0x0, &(0x7f0000000400)) shmctl$SHM_UNLOCK(0x0, 0xc) 16:09:46 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7fffffff) 16:09:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x9, 0x2, 0x40, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 16:09:47 executing program 5: waitid(0x4c9df14b5e50d65, 0x0, 0x0, 0x2, 0x0) 16:09:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x14}, 0x40) 16:09:47 executing program 0: capset(0x0, &(0x7f0000000400)) shmctl$SHM_UNLOCK(0x0, 0xc) 16:09:47 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$session_to_parent(0x12) 16:09:47 executing program 5: r0 = getpid() syz_open_procfs(r0, 0x0) 16:09:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x100007, 0x6, 0x401}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x63, 0x277, 0xb2cd}) 16:09:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80) 16:09:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:47 executing program 0: capset(&(0x7f0000000000), &(0x7f0000000400)) shmctl$SHM_UNLOCK(0x0, 0xc) 16:09:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:09:47 executing program 3: socketpair(0x0, 0x2, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 16:09:47 executing program 1: r0 = shmget(0x1, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) r1 = shmget(0x3, 0x4000, 0x6c6, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x6000) r2 = getgid() r3 = getpid() getpgid(r3) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000080)={{0x2, 0xffffffffffffffff, 0x0, 0xee01, r2, 0x13e, 0x81}, 0x70000000, 0xf4, 0x101, 0xfff, r3, 0x0, 0x4}) shmctl$IPC_RMID(r0, 0x0) socketpair(0x22, 0x6, 0x1, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000140)=""/111, 0x6f) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000004e00)='/dev/vcsa\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, 0x0) ioctl$sock_ifreq(r5, 0x8911, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_ivalue}) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) 16:09:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000240)) 16:09:47 executing program 0: capset(&(0x7f0000000000), &(0x7f0000000400)) shmctl$SHM_UNLOCK(0x0, 0xc) 16:09:47 executing program 5: socketpair(0x0, 0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 16:09:47 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:47 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff801}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:09:47 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f0000000080)) 16:09:47 executing program 0: capset(&(0x7f0000000000), &(0x7f0000000400)) shmctl$SHM_UNLOCK(0x0, 0xc) 16:09:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) 16:09:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x42) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/188) 16:09:47 executing program 5: perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:47 executing program 0: capset(&(0x7f0000000000)={0x19980330}, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 16:09:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x11, 0x0, 0x0) 16:09:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x0, 0x0, 0x6}, {0x6, 0x0, 0x0, 0x80}]}) [ 278.753400] audit: type=1326 audit(1602778187.655:268): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26379 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 16:09:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x101}}) 16:09:48 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:09:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:48 executing program 0: capset(&(0x7f0000000000)={0x19980330}, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 16:09:48 executing program 3: r0 = shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x5000) shmdt(r0) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 16:09:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:48 executing program 0: capset(&(0x7f0000000000)={0x19980330}, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 16:09:48 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)) 16:09:48 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:09:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000200)) 16:09:48 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000001c0)) 16:09:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/26, &(0x7f0000000040)=0x1a) 16:09:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 16:09:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, r1, 0xa85ec0f565c12c5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 16:09:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0xc}, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x11, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:09:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 279.526833] audit: type=1326 audit(1602778188.425:269): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26379 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 16:09:48 executing program 5: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 16:09:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000480)) 16:09:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:48 executing program 0: perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:09:48 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') 16:09:48 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xb) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14}, 0x14) 16:09:48 executing program 0: msgsnd(0x0, &(0x7f00000001c0), 0x8, 0x0) 16:09:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:09:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x34, r2, 0x11, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7f}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x34}}, 0x0) 16:09:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x7ff}) 16:09:48 executing program 0: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff8000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 16:09:48 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x416c00, 0x0) 16:09:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:09:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:48 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x8e183) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0x200, 0x4) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000140)={0x14, r1}, 0x14}}, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@ipv4={[], [], @loopback}, @ipv4={[0x0, 0x0, 0x8], [], @rand_addr=0x64010100}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0xb], 0x0, 0x0}, 0x100000, 0x0, 0x0, 0x0, 0x1000000, 0x0, r6}) fstat(r5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="700000001900000126bd7000ffdbdf25802014b983540f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="080004", @ANYRES32=r6, @ANYRESOCT=r8, @ANYRES32=r7, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0", @ANYRES64, @ANYBLOB="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"], 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x3c, r1, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0xffffffffffffff1c, 0x2, 'ip_vti0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40004}, 0x44810) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x40, r1, 0x2, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x2}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x6}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x8000}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008804}, 0x40) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, r1, 0x4, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x74, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x6f, 0x4, "3e156949f6c2b03b28fb6a8efda9a9dd94e3955df2c47ce1ed6f911eb08ec973f5ab26cbde5b0ff3e240358f63f40329d54c0de7e6d29b9efbfc6aa4a178e6fce633b2fd3fc3d5a972ea321f7ab5d8f40b1dcee10434a4af5d3ae800cfd038b18a2d754a2b87f7b3b2778a"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x0) 16:09:48 executing program 2: shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff1000/0xd000)=nil) 16:09:48 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000400)) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 16:09:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x40, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0xc083}, 0x20044005) 16:09:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:09:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:48 executing program 2: perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:09:48 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000000240)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @any, 0x2}, 0xa) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 16:09:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)) 16:09:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:09:49 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:09:49 executing program 2: msgget(0x3, 0x211) 16:09:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:09:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_map}) 16:09:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:49 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x40, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0xc083}, 0x20044005) 16:09:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_mtu}) 16:09:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:49 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) select(0x72, &(0x7f0000000000)={0xc}, 0x0, 0x0, 0x0) 16:09:49 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:09:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:49 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x1, r0, 0x0) 16:09:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'sit0\x00', 0x0}) 16:09:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 16:09:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x100000000}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x10000, 0x3, 0x0, 0x200000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 281.100239] audit: type=1804 audit(1602778189.995:270): pid=26584 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir373549135/syzkaller.mOovyZ/706/bus" dev="sda1" ino=16748 res=1 16:09:50 executing program 0: socketpair(0x2, 0x0, 0x1, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x10000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000080)={@any, 0x101}) 16:09:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000a40)={0x0, {0x0, 0x4d}}) 16:09:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:50 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) 16:09:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, 0x0, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x86183) 16:09:50 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x42) 16:09:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, 0x0, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) [ 281.775300] audit: type=1804 audit(1602778190.655:271): pid=26620 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir373549135/syzkaller.mOovyZ/706/bus" dev="sda1" ino=16748 res=1 [ 281.800045] audit: type=1804 audit(1602778190.655:272): pid=26620 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir373549135/syzkaller.mOovyZ/706/bus" dev="sda1" ino=16748 res=1 16:09:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x100000000}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x10000, 0x3, 0x0, 0x200000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:50 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') nanosleep(0x0, &(0x7f0000001c00)) 16:09:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x9, 0x2, 0x40, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 16:09:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x86183) 16:09:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, 0x0, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x100000000}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x10000, 0x3, 0x0, 0x200000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:50 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r0, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x86183) 16:09:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x100000000}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x10000, 0x3, 0x0, 0x200000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 281.954011] overlayfs: missing 'lowerdir' 16:09:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) [ 282.300636] audit: type=1804 audit(1602778191.065:273): pid=26660 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir373549135/syzkaller.mOovyZ/707/bus" dev="sda1" ino=16411 res=1 16:09:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) [ 282.621410] audit: type=1804 audit(1602778191.185:274): pid=26653 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir472398178/syzkaller.loE2m0/703/bus" dev="sda1" ino=16804 res=1 [ 282.682508] audit: type=1804 audit(1602778191.205:275): pid=26661 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir272927211/syzkaller.epVGuZ/722/bus" dev="sda1" ino=16353 res=1 [ 282.708393] overlayfs: missing 'lowerdir' 16:09:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 16:09:51 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r0, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in=@loopback}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 16:09:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:51 executing program 1: 16:09:51 executing program 0: 16:09:51 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r0, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:51 executing program 5: 16:09:51 executing program 1: 16:09:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) [ 282.947940] overlayfs: missing 'lowerdir' 16:09:51 executing program 2: 16:09:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:09:51 executing program 5: 16:09:51 executing program 1: 16:09:51 executing program 0: 16:09:52 executing program 2: 16:09:52 executing program 5: [ 283.100594] overlayfs: missing 'lowerdir' 16:09:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:09:52 executing program 1: 16:09:52 executing program 0: 16:09:52 executing program 2: 16:09:52 executing program 5: 16:09:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:09:52 executing program 1: 16:09:52 executing program 5: 16:09:52 executing program 2: 16:09:52 executing program 1: 16:09:52 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5457, 0x0) [ 283.276273] overlayfs: missing 'lowerdir' 16:09:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:52 executing program 2: 16:09:52 executing program 5: 16:09:52 executing program 1: 16:09:52 executing program 0: 16:09:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:52 executing program 2: 16:09:52 executing program 5: 16:09:52 executing program 1: 16:09:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:52 executing program 0: [ 283.463121] overlayfs: missing 'lowerdir' 16:09:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:52 executing program 5: 16:09:52 executing program 2: 16:09:52 executing program 1: 16:09:52 executing program 0: 16:09:52 executing program 5: 16:09:52 executing program 1: 16:09:52 executing program 0: 16:09:52 executing program 2: 16:09:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:09:52 executing program 0: [ 283.626180] overlayfs: missing 'lowerdir' 16:09:52 executing program 2: 16:09:52 executing program 1: 16:09:52 executing program 5: 16:09:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) [ 283.716826] overlayfs: missing 'lowerdir' 16:09:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:09:52 executing program 2: 16:09:52 executing program 1: 16:09:52 executing program 0: 16:09:52 executing program 5: 16:09:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:09:52 executing program 2: 16:09:52 executing program 1: 16:09:52 executing program 5: 16:09:52 executing program 0: 16:09:52 executing program 2: 16:09:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) [ 283.864430] overlayfs: unrecognized mount option "lowerdir" or missing value 16:09:52 executing program 1: 16:09:52 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r0, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:52 executing program 0: 16:09:52 executing program 1: 16:09:52 executing program 5: 16:09:52 executing program 2: 16:09:52 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r0, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:52 executing program 5: 16:09:53 executing program 1: 16:09:53 executing program 0: 16:09:53 executing program 2: [ 284.039725] overlayfs: unrecognized mount option "lowerdir" or missing value 16:09:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:53 executing program 1: 16:09:53 executing program 2: 16:09:53 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r0, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:53 executing program 5: 16:09:53 executing program 0: 16:09:53 executing program 1: 16:09:53 executing program 2: 16:09:53 executing program 5: 16:09:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:f']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:53 executing program 0: 16:09:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, 0x0, 0x0) [ 284.237167] overlayfs: unrecognized mount option "lowerdir" or missing value 16:09:53 executing program 5: 16:09:53 executing program 0: 16:09:53 executing program 2: 16:09:53 executing program 1: 16:09:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:f']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:53 executing program 2: 16:09:53 executing program 0: [ 284.357420] overlayfs: failed to resolve 'f': -2 16:09:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, 0x0, 0x0) 16:09:53 executing program 5: 16:09:53 executing program 2: 16:09:53 executing program 0: 16:09:53 executing program 1: [ 284.446442] overlayfs: failed to resolve 'f': -2 16:09:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:f']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, 0x0, 0x0) 16:09:53 executing program 5: 16:09:53 executing program 2: 16:09:53 executing program 0: 16:09:53 executing program 1: 16:09:53 executing program 5: 16:09:53 executing program 2: 16:09:53 executing program 0: 16:09:53 executing program 1: 16:09:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 16:09:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:fil']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) [ 284.632177] overlayfs: failed to resolve 'f': -2 16:09:53 executing program 5: 16:09:53 executing program 2: 16:09:53 executing program 0: 16:09:53 executing program 1: 16:09:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 16:09:53 executing program 5: 16:09:53 executing program 2: [ 284.783445] overlayfs: failed to resolve 'fil': -2 16:09:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:fil']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:53 executing program 0: 16:09:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 16:09:53 executing program 5: 16:09:53 executing program 1: 16:09:53 executing program 2: 16:09:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 16:09:53 executing program 0: 16:09:53 executing program 5: 16:09:53 executing program 1: 16:09:53 executing program 2: 16:09:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) [ 284.981399] overlayfs: failed to resolve 'fil': -2 16:09:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:fil']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:54 executing program 0: 16:09:54 executing program 5: 16:09:54 executing program 1: 16:09:54 executing program 2: 16:09:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 16:09:54 executing program 5: 16:09:54 executing program 0: 16:09:54 executing program 1: 16:09:54 executing program 2: [ 285.167958] overlayfs: failed to resolve 'fil': -2 16:09:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, 0x0, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:54 executing program 0: 16:09:54 executing program 1: 16:09:54 executing program 5: 16:09:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x550, 0x118, 0x0, 0x438, 0x380, 0x0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x0, 'ttl\x00'}}, @common=@socket0={{0x0, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x160, 0x1a0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@empty, [], @ipv6=@local, [], @ipv4=@multicast2, [], @ipv4=@multicast2}}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth1_macvtap\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, [@common=@socket0={{0x0, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'bridge0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xd1) 16:09:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, 0x0, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c46653", 0x9}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:09:54 executing program 1: 16:09:54 executing program 5: [ 285.350328] overlayfs: failed to resolve 'file': -2 16:09:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:54 executing program 2: 16:09:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, 0x0, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:09:54 executing program 1: 16:09:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0x5c}}, 0x0) 16:09:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000000c0)='.', 0x2) 16:09:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:09:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="b4d8756a89c224aaf360e42e4d3070cebd9eb906f4f33f49251109578a885e3fbf481a88b4a5b1036a", 0x29) 16:09:54 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x4, &(0x7f00000001c0)=0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 285.534899] overlayfs: failed to resolve 'file': -2 16:09:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000280)={0x3, 'vlan0\x00'}) 16:09:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file']) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:09:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'vlan0\x00'}, 0x18) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) readahead(r1, 0x0, 0x0) r2 = accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x800) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) readahead(r3, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"c519d936535fd715e7bd347810f04bdb", 0x0, 0x0, {0xb31, 0xb00}, {0x40, 0x40}, 0x80000000, [0x80000001, 0xffffffffffff8001, 0xecd, 0x3f, 0x8, 0x8, 0x2, 0x5, 0x1ff, 0xffffffffffffffff, 0x0, 0x7, 0x3, 0x5, 0x80000001, 0x8]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000002c0)={0x13, 0x1, {0x2, @usage=0x1ff, 0x0, 0xffffffffffffffbf, 0x40, 0x4d9d, 0xc6, 0x6, 0x10, @struct={0x1000, 0x6c133edc}, 0x2, 0xffff8573, [0x6, 0x9, 0x9, 0x6, 0x7fff, 0x8]}, {0x100000000, @usage=0x3, 0x0, 0x10001, 0x0, 0xd1, 0x1, 0x8000, 0x11, @usage=0x6, 0x4, 0x5, [0x18, 0x8, 0xec, 0x80000000, 0xffffffffffffffc1, 0x80000001]}, {0x2, @usage=0x800, 0x0, 0x4, 0xffff, 0x2, 0x3, 0x9, 0xb, @usage=0x81, 0x635, 0x10001, [0x8, 0x9, 0x4, 0x20, 0x1, 0xffff]}, {0x100, 0x3ef0, 0x1}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f00000006c0)={{r2}, r4, 0x4, @inherit={0x50, &(0x7f0000000240)={0x1, 0x1, 0x3, 0x4, {0x20, 0x3ff, 0xc0, 0x6, 0x2664}, [0x6]}}, @devid=r5}) 16:09:57 executing program 2: r0 = eventfd(0xff) read$eventfd(r0, &(0x7f0000000040), 0x8) 16:09:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 16:09:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:09:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(0x0, 0x0, 0x0) getdents64(r2, 0x0, 0xb00) [ 288.409329] overlayfs: failed to resolve 'file': -2 16:09:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 16:09:57 executing program 0: r0 = socket$inet(0x2, 0x8000a, 0x0) connect$inet(r0, 0x0, 0x0) 16:09:57 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000000)) 16:09:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 288.440675] IPVS: sync thread started: state = MASTER, mcast_ifn = vlan0, syncid = 0, id = 0 16:09:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:09:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) recvmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x12043) 16:09:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(0x0, 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:57 executing program 1: r0 = semget(0x1, 0x4, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 16:09:57 executing program 5: io_setup(0x9225, &(0x7f0000000000)) io_setup(0x7f, &(0x7f0000000180)) 16:09:57 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x67) 16:09:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:09:57 executing program 2: r0 = socket$inet(0x2, 0x8000a, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 16:09:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r2 = open$dir(0x0, 0x0, 0x0) getdents64(r2, 0x0, 0xb00) 16:09:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'vlan0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 16:09:57 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:09:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x1c, r1, 0xd221ee9193d03039, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:09:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:09:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xb00) 16:09:57 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003080)={0x2020}, 0x2020) 16:09:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:09:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@setneightbl={0x18, 0x43, 0x837, 0x0, 0x0, {}, [@NDTA_NAME={0x4}]}, 0x18}}, 0x0) 16:09:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)) 16:09:57 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20080850, 0x0, 0x0) 16:09:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xb00) 16:09:57 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001240)={&(0x7f0000001200)='./file0\x00'}, 0xffffffffffffffcc) 16:09:57 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003080)={0x2020}, 0x2020) 16:09:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) 16:09:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000a00000000000000fe8000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000b8ae514376c99562dc356e000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/155], 0x8c) lseek(r1, 0x1000000, 0x0) socketpair(0x26, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000180), 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x4000000000000009) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x126, [0x0, 0x20000400, 0x20000720, 0x20000bcc], 0x0, &(0x7f0000000000), &(0x7f00000196c0)=ANY=[@ANYBLOB="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"]}, 0x1bf) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 16:09:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xb00) 16:09:57 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003080)={0x2020}, 0x2020) 16:09:57 executing program 2: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x81, 0x1f1840) 16:10:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:00 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003080)={0x2020}, 0x2020) 16:10:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x6, @multicast1, 0x0, 0x1, 'wlc\x00'}, 0x2c) 16:10:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) 16:10:00 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') 16:10:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000a00000000000000fe8000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000b8ae514376c99562dc356e000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/155], 0x8c) lseek(r1, 0x1000000, 0x0) socketpair(0x26, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000180), 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x4000000000000009) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x126, [0x0, 0x20000400, 0x20000720, 0x20000bcc], 0x0, &(0x7f0000000000), &(0x7f00000196c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000feffffff0100000000000000000000000000626f6e645f736c6176655f310000000076657468315f746f5f68737200000000766c616e300000000000000000000000766574683000000000000000000000000000000000000000000000003b80c20000000000000000006e0000006e000000960000004e465155455545000000000000000000000000000000000000000000000000000400000000000000000000000000000068c2f97890629ac25e3bea855a6af869b5262fca59abf7762c"]}, 0x1bf) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 16:10:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) 16:10:00 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 16:10:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x6, @multicast1, 0x0, 0x1, 'wlc\x00'}, 0x2c) 16:10:00 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 16:10:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000a00000000000000fe8000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000b8ae514376c99562dc356e000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/155], 0x8c) lseek(r1, 0x1000000, 0x0) socketpair(0x26, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000180), 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x4000000000000009) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x126, [0x0, 0x20000400, 0x20000720, 0x20000bcc], 0x0, &(0x7f0000000000), &(0x7f00000196c0)=ANY=[@ANYBLOB="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"]}, 0x1bf) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 16:10:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000a00000000000000fe8000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000b8ae514376c99562dc356e000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/155], 0x8c) lseek(r1, 0x1000000, 0x0) socketpair(0x26, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000180), 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x4000000000000009) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x126, [0x0, 0x20000400, 0x20000720, 0x20000bcc], 0x0, &(0x7f0000000000), &(0x7f00000196c0)=ANY=[@ANYBLOB="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"]}, 0x1bf) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 16:10:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:03 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 16:10:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) 16:10:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000a00000000000000fe8000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000b8ae514376c99562dc356e000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/155], 0x8c) lseek(r1, 0x1000000, 0x0) socketpair(0x26, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000180), 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x4000000000000009) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x126, [0x0, 0x20000400, 0x20000720, 0x20000bcc], 0x0, &(0x7f0000000000), &(0x7f00000196c0)=ANY=[@ANYBLOB="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"]}, 0x1bf) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 16:10:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000001040), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) readahead(r1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000500)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="73797a746e6c3019000000000000000008e61661ec3d842f811ae183a04bd122f7554740059d41bb12c28f6d4845e16d08ac6b0314e10dfc2cbb0252dcd705ede5f2437a8c09f8c2e14e1f8359dfb6b354db9e6bd3d911ed99", @ANYRES32=0x0, @ANYBLOB="00010001fffffff70000478448a500200067000001299078ffffffff7f000001070942f6b6a882274a000000"]}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000780)={0x0, @in={0x2, 0x4e23, @remote}, @xdp={0x2c, 0x2, 0x0, 0x1f}, @sco={0x1f, @fixed={[], 0x10}}, 0xb4, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)='veth1_to_batadv\x00', 0x7, 0x6, 0x7}) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000067900)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000067b00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000068b00)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "05f87195303016"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000069b00)={0x0, 0x0, "dc06512cb5757ffdc4bba56f37b05baf4c9ff7409b2d32fcdd781c9fab43be3284677bfe5682cd11773d3041d33a5e10c8ede59c64138f539bee5a8b22707abc848ba2927683a7316380f82e6153f707e9d901d7deb8b8b4690a6c6950af0cf9bf6df0959cef6c6923c03952e6020670ab32aaffb8bbf32607a0896e86d2de6478429a92489f215994662cace408f332a319b5ed76927459f0a16c124c64d422fbf8cc16b279991d83038d63bd1dac8f4b5ce872d684cabd60fb224448d78869cba156c194c090c8cb30f59448dff645b73dd7f6e6387ad14ed8e9b651371f7dc9ff7b7fd90f7a1fc84d7abb6f805e5c17e455a1a26175c0cea5d5b18d0c11dc", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000006ab00)={{0x0, 0x2, 0x3, 0x0, 0xfffffffffffffff8, 0x1, 0x364, 0x15, 0x4f18, 0x0, 0x5, 0x3, 0x0, 0x8, 0x7f}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000006abc0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000006adc0)={0x0, 0x0, "f646be5aa583556b3189a1437e40e61901fbe00093bdf5ef81d6b6dfcbb8687cf68a4266f76e284a68c0c5cf395ce0fcf609c3ad0acf859e9d6c381c354e3aae0e9444c34022f92c47861578874704cf53abb19235cc0f725f3c7a1434d14d1b71c34d81f978129c09e0678378ba563277521139b2e49e86dd277c1e330a4abab4c721949c50d93ef7d3550615f5027a42fb84d8d0381a65efcde4fe5850f8d2b56cecd90f15a54f6b9be3f9facc08cebb44b763324e8764211cfeedcef593817da738653a732b25f572f9a69e65aa93eb6fe1a80c0006fd73e43b5182a7d4839e5ed75040abd19831a13f4f1e3a31c98ed8a6920f49ac886da614fa036c2e64", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f000006bdc0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006cdc0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f000006ddc0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006edc0)={0x13b880000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {0x0, r6}, {0x0, r7}, {r8}, {r9}, {}, {}, {}, {0x0, r10}, {}, {r11}, {}, {}, {r12, r13}, {}, {}, {0x0, r14}], 0x2, "8feb4e15a37355"}) dup2(r4, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000c00)={&(0x7f0000000800)={0x3fc, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x1a8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x3f, 0x5, "2778ab9ff439559a3436dbc0c4bd5a30798a6f1691c9eb855c6bf303f558e433978ebf51d792181882119aee8f2358820f472783006fb4faf657fc"}, @ETHTOOL_A_BITSET_VALUE={0x38, 0x4, "65fcb3d910ac01f22a56eb233564421a210d2af066c8567f8e23fc17c2d1dedeafbf2b2023946638accbd7eba950239e48f938d8"}, @ETHTOOL_A_BITSET_VALUE={0x9e, 0x4, "7d3f8d82709dd6950268d6141326b264b49eb63d8638cc75481d2674b6caa5cd80a9d47e436d0dd72bd32057b046e1e642f67fcec328445dd68486bc8dbcef8b36fdd53a3c00cf2dcddb3d518bf69d65c692cb86e27de86adce622af88435d4ab5f0f4e2635d9473cbff0f4ace859e5390c2985f3b21bfc496d775e840bc91cfa1b71dad5145966e8fb0d1912c86fec2391c2d189410a68cb36a"}, @ETHTOOL_A_BITSET_VALUE={0x76, 0x4, "9dd5c12c00ac95c4963b6baeb9532bd1f8c79fe407f827a385a167b624c3e794a9637932a7b60a22128a1399a7393ed3fc98662cd5be4bc508030cfa75b7d12204d9a071edb8f746d89bb67918a78162e1e6676309ece343415b6e4b6d7d417ef7910d4a5b1ee170a2c3467d6b0e0c3a8c05"}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fff}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x154, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_VALUE={0xf2, 0x4, "2a545e2ec8b57757a91caf4b8f18cd0c258e45f75f58a61dc5a21d58e22f064bcc7f6a7fa06a8de4e7f15863d4133e75656ed92c79aaa1a3b11471f5bbb07ecca026218f23e98ed842de5373eae9f38ba7cf31ecd165e825e6c70b567f64d3d3affbc600791c3904079a22d852b08b20a3762e433383f5426628b537c5e1fd559b97287a757cf1f0c759993d94293d0d1d929dacb6a55e139f325587bb83bd62142aa24b128b9ea70ca1544d6aeab94259a72eab9292e7c133d1ea78270dd8a2873cd5849b84573acb9bfa98ac351bd47387ce7e182f0e1bea9059a246647111774074c20a16f20a23e39414cabf"}, @ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6539}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '$[!%{\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '*\x1c($[$&]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x30, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x28, 0x4, "3bf2636540ae058aea180b422e96adcf2cb98c8ee974e924c98549ab90e10d9f691dc7cd"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x80, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{:\vC-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbf}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',:+-\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xd3\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) 16:10:03 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 16:10:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) 16:10:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'team_slave_0\x00', @ifru_map}) 16:10:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) 16:10:03 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 16:10:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x20101) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "ab4e384c38da21fd1d572ffc967efeca502538d011b1cebffdf91df780cb1002daf7b988559c1b749e30000ffa9736ac62e921810912208786c2356b802f43a7", "8f02c83d415671bd2a8c2de2aa80db4c7c931e688be12fead0da9b3d837c4c82"}) 16:10:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @remote}, @l2tp={0x2, 0x0, @broadcast}, @sco={0x1f, @fixed}, 0xb4}) 16:10:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) 16:10:06 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 16:10:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:06 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 16:10:06 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) io_setup(0x4, &(0x7f00000001c0)=0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x3, &(0x7f0000000600)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, 0x0]) 16:10:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) 16:10:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@setneightbl={0x20, 0x43, 0x837, 0x0, 0x0, {0xa}, [@NDTA_NAME={0xb, 0x1, '.-![\xab$\x00'}]}, 0x20}}, 0x0) 16:10:06 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 16:10:06 executing program 2: socket(0xa, 0x3, 0x4) 16:10:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:10:09 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 16:10:09 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) 16:10:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@setneightbl={0x20, 0x43, 0x837, 0x0, 0x0, {0x7}, [@NDTA_NAME={0xb, 0x1, '.-![\xab$\x00'}]}, 0x20}}, 0x0) 16:10:09 executing program 2: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) 16:10:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) 16:10:09 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 16:10:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:10:09 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mprotect(&(0x7f00003ce000/0x200000)=nil, 0x200000, 0x0) 16:10:09 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) 16:10:09 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 16:10:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:10:10 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 16:10:10 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 16:10:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)) 16:10:10 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) 16:10:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) move_pages(0x0, 0x1da7, &(0x7f0000000040)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 16:10:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:10:12 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 16:10:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:12 executing program 0: socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) 16:10:12 executing program 3: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0xff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000140)=""/80, &(0x7f00000001c0)=0x50) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x301041, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000780)={0x0, @in={0x2, 0x100, @dev}, @in={0x2, 0x0, @remote}, @isdn={0x22, 0x5, 0x0, 0x1, 0x7}, 0xb4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)="6d05e8531915f8c549662f928666e7f6eaed89939a56db08c9f18e341faa50bd01b24561550adc49c0961fc8885d087205e6150f8be012e6d0874799ce3cfeb62cc9e1d78be4c0b163f9cef0e317aabeb267dc0281d75772c9b156f1a6da835ff4ca32c943455be08891b3b556953d580754c402848aa14332a97df5a4a828cf0a4b13c0855d91d389823e3edb85b25128ca8411f749536205e758b8b0da1a0ea538f91f697043a16c8f84097feaefc4f5f33f307e99f352771f2a01b430eec9fefc", 0xc2, r1}, 0x68) 16:10:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:12 executing program 0: socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) 16:10:12 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 16:10:12 executing program 3: socket(0xf, 0x3, 0x2) [ 303.974430] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 16:10:12 executing program 0: socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000e5"]}) [ 304.025149] ip_tables: iptables: counters copy to user failed while replacing table [ 304.055909] ip_tables: iptables: counters copy to user failed while replacing table 16:10:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) [ 304.076437] ip_tables: iptables: counters copy to user failed while replacing table [ 304.113785] ip_tables: iptables: counters copy to user failed while replacing table 16:10:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x430, 0xa8, 0xa8, 0xffffffff, 0x1d0, 0x1d0, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'vcan0\x00', 'veth1\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @local}}}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}, {@local}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @rand_addr, @gre_key, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'bridge0\x00', 'veth0_to_team\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x3, "57e0"}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @rand_addr, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 16:10:15 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 16:10:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 16:10:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6(0xa, 0x80003, 0x7) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6(0xa, 0x80003, 0x7) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:15 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 16:10:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 16:10:15 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x54800, 0x0) [ 307.025847] ip_tables: iptables: counters copy to user failed while replacing table 16:10:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6(0xa, 0x80003, 0x7) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) [ 307.068361] ip_tables: iptables: counters copy to user failed while replacing table 16:10:16 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 16:10:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 16:10:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 16:10:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000000)) 16:10:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:16 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) [ 307.245956] ip_tables: iptables: counters copy to user failed while replacing table 16:10:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) 16:10:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) [ 307.286170] ip_tables: iptables: counters copy to user failed while replacing table 16:10:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000000)) 16:10:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) 16:10:16 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) 16:10:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 16:10:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) 16:10:16 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 307.473987] ip_tables: iptables: counters copy to user failed while replacing table 16:10:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[]}) 16:10:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xb7, [@dev]}, @timestamp={0x44, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 16:10:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) [ 307.524877] ip_tables: iptables: counters copy to user failed while replacing table 16:10:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:16 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 16:10:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[]}) 16:10:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000780)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, @sco, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 16:10:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:16 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) socket$key(0xf, 0x3, 0x2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 16:10:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:16 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000780)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, @sco, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 16:10:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[]}) 16:10:16 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000006808300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000440)={'filter\x00', 0x1002, 0x4, 0x3e8, 0xe8, 0x0, 0x1f8, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x8}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 16:10:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000780)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, @sco, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 16:10:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB]}) 16:10:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:16 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000780)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, @sco, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 16:10:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:16 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000740)=""/4096) 16:10:17 executing program 1: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB]}) 16:10:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:17 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:17 executing program 5: socketpair(0x0, 0x8000b, 0x0, 0x0) 16:10:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB]}) 16:10:17 executing program 1: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) [ 308.195672] ptrace attach of "/root/syz-executor.1"[27453] was attempted by "/root/syz-executor.1"[27456] 16:10:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x238, 0x0, 0x0, 0x238, 0x0, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x1d0, 0x238, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x7a, 0x0, 'syz1\x00'}}, @common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ipv6={@local, @loopback, [], [], 'team_slave_0\x00', 'team0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 16:10:17 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffff"]}) 16:10:17 executing program 1: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000040)="ce", 0x1) [ 308.318540] ptrace attach of "/root/syz-executor.1"[27471] was attempted by "/root/syz-executor.1"[27473] [ 308.351902] xt_recent: Unsupported user space flags (0000007a) [ 308.361005] xt_recent: Unsupported user space flags (0000007a) 16:10:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:17 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffff"]}) 16:10:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7, 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) 16:10:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) [ 308.410848] ptrace attach of "/root/syz-executor.1"[27486] was attempted by "/root/syz-executor.1"[27487] 16:10:17 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffff"]}) 16:10:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x1da7, &(0x7f0000000040)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 16:10:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:17 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000"]}) 16:10:17 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x10080, 0x0) 16:10:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:17 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000"]}) 16:10:17 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000380)=""/51, 0x33) 16:10:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:17 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x0, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000"]}) 16:10:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:17 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_deladdrlabel={0x1c, 0x49, 0x491, 0x0, 0x0, {0xa, 0x0, 0x256d45604020cfd1}}, 0x1c}}, 0x0) 16:10:17 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd0000000000"]}) 16:10:17 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000200)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) 16:10:18 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) [ 309.099889] net_ratelimit: 13 callbacks suppressed [ 309.099895] ip_tables: iptables: counters copy to user failed while replacing table 16:10:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd0000000000"]}) 16:10:18 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 309.141778] ip_tables: iptables: counters copy to user failed while replacing table 16:10:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x0, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:20 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x0, 0x0, 0x8645}}) 16:10:20 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 16:10:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd0000000000"]}) 16:10:20 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 16:10:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000"]}) 16:10:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'dummy0\x00', @ifru_map}) 16:10:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:20 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x508, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) [ 311.960855] ip_tables: iptables: counters copy to user failed while replacing table [ 311.999504] ip_tables: iptables: counters copy to user failed while replacing table 16:10:21 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) [ 312.154766] ip_tables: iptables: counters copy to user failed while replacing table [ 312.176472] ip_tables: iptables: counters copy to user failed while replacing table 16:10:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x0, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000"]}) 16:10:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:23 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x508, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 16:10:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'veth0\x00', @ifru_map}) 16:10:23 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000ffffffdd000000000000"]}) 16:10:23 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x508, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 16:10:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:23 executing program 5: r0 = eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000180), 0x8) [ 315.000950] ip_tables: iptables: counters copy to user failed while replacing table 16:10:24 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:24 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) [ 315.068018] ip_tables: iptables: counters copy to user failed while replacing table [ 315.166937] ip_tables: iptables: counters copy to user failed while replacing table [ 315.178480] ip_tables: iptables: counters copy to user failed while replacing table 16:10:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs_stats\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000001240)=0x2800000000000, 0x0) 16:10:26 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 16:10:26 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:26 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket(0x2, 0x3, 0xfb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 16:10:26 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 16:10:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 16:10:27 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:27 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 318.015879] ip_tables: iptables: counters copy to user failed while replacing table [ 318.054516] ip_tables: iptables: counters copy to user failed while replacing table 16:10:27 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) [ 318.204960] ip_tables: iptables: counters copy to user failed while replacing table [ 318.226944] ip_tables: iptables: counters copy to user failed while replacing table 16:10:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:29 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:10:29 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 16:10:29 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:29 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 16:10:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000400)="84", 0x1}], 0x2}, 0x0) [ 321.052205] ip_tables: iptables: counters copy to user failed while replacing table 16:10:30 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) [ 321.095275] ip_tables: iptables: counters copy to user failed while replacing table 16:10:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:30 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 321.257299] ip_tables: iptables: counters copy to user failed while replacing table [ 321.271859] ip_tables: iptables: counters copy to user failed while replacing table 16:10:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:32 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 16:10:32 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:33 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 16:10:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:33 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) [ 324.077715] ip_tables: iptables: counters copy to user failed while replacing table [ 324.094113] ip_tables: iptables: counters copy to user failed while replacing table 16:10:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:33 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 324.211415] ip_tables: iptables: counters copy to user failed while replacing table [ 324.245711] ip_tables: iptables: counters copy to user failed while replacing table 16:10:35 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:35 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:36 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:10:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:36 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 16:10:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) [ 327.121221] ip_tables: iptables: counters copy to user failed while replacing table 16:10:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:36 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) write(r0, 0x0, 0x0) tkill(r1, 0x1004000000013) 16:10:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 327.184866] ip_tables: iptables: counters copy to user failed while replacing table 16:10:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:36 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:36 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000000)) [ 327.309382] ip_tables: iptables: counters copy to user failed while replacing table [ 327.344616] ip_tables: iptables: counters copy to user failed while replacing table 16:10:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x508, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:36 executing program 4: select(0x28, 0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000080)) 16:10:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:36 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 327.468139] ip_tables: iptables: counters copy to user failed while replacing table [ 327.523827] ip_tables: iptables: counters copy to user failed while replacing table 16:10:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x508, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f00000001c0)) 16:10:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:37 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x508, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:37 executing program 4: 16:10:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) [ 328.187713] ip_tables: iptables: counters copy to user failed while replacing table [ 328.212255] ip_tables: iptables: counters copy to user failed while replacing table 16:10:37 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 328.363056] ip_tables: iptables: counters copy to user failed while replacing table [ 328.388626] ip_tables: iptables: counters copy to user failed while replacing table 16:10:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:37 executing program 4: 16:10:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:37 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:37 executing program 4: 16:10:38 executing program 4: 16:10:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:38 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:38 executing program 4: 16:10:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:38 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r1) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:38 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:38 executing program 4: 16:10:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:38 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r1) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:38 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:38 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r1) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:39 executing program 4: 16:10:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:39 executing program 4: 16:10:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:39 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:39 executing program 4: 16:10:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:39 executing program 4: 16:10:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:39 executing program 4: 16:10:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:39 executing program 4: 16:10:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 330.471481] Cannot find add_set index 0 as target 16:10:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:39 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5432, 0x0) 16:10:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) [ 330.563402] Cannot find add_set index 0 as target 16:10:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:39 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x5432, 0x0) 16:10:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 330.687533] Cannot find add_set index 0 as target 16:10:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:39 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7}) 16:10:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) [ 330.851291] Cannot find del_set index 0 as target 16:10:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250400000008000200040000000800030004000000080002000200000008000200080000004c00018008"], 0xe0}}, 0x0) 16:10:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:10:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) [ 331.017498] Cannot find del_set index 0 as target 16:10:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:10:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) [ 331.166810] Cannot find del_set index 0 as target 16:10:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:40 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(0xffffffffffffffff, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 16:10:40 executing program 4: migrate_pages(0x0, 0xa0b, &(0x7f0000000180), &(0x7f00000001c0)=0x8d1e) 16:10:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:40 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(0xffffffffffffffff, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:10:40 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) 16:10:40 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(0xffffffffffffffff, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 16:10:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:10:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) 16:10:40 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {0x0, 0x9}, 0x1}) 16:10:40 executing program 5: r0 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x320, 0x320, 0xffffffff, 0x230, 0x320, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv4=@multicast2, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"a215"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:10:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) 16:10:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 16:10:40 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5402, 0x0) 16:10:40 executing program 5: r0 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) 16:10:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:10:40 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 331.896348] ================================================================== [ 331.896443] BUG: KASAN: global-out-of-bounds in vga16fb_imageblit+0x1be2/0x2140 [ 331.896452] Read of size 2 at addr ffffffff86e8dc1e by task syz-executor.4/28280 [ 331.896454] [ 331.896464] CPU: 1 PID: 28280 Comm: syz-executor.4 Not tainted 4.14.198-syzkaller #0 [ 331.896470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.896473] Call Trace: [ 331.896555] dump_stack+0x1b2/0x283 [ 331.896616] print_address_description.cold+0x5/0x1d3 [ 331.896631] kasan_report_error.cold+0x8a/0x194 [ 331.896640] ? vga16fb_imageblit+0x1be2/0x2140 [ 331.896649] __asan_report_load2_noabort+0x68/0x70 [ 331.896659] ? vga16fb_imageblit+0x1be2/0x2140 [ 331.896668] vga16fb_imageblit+0x1be2/0x2140 [ 331.896776] ? fb_pad_unaligned_buffer+0x8f/0x2e0 [ 331.896790] soft_cursor+0x50a/0xa50 [ 331.896868] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 331.896880] bit_cursor+0x1056/0x1620 [ 331.896894] ? bit_update_start+0x1f0/0x1f0 [ 331.896967] ? do_update_region+0x41d/0x5b0 [ 331.896977] ? fb_get_color_depth+0x100/0x200 [ 331.896987] ? get_color+0x1be/0x3a0 [ 331.896998] fbcon_cursor+0x4b1/0x6a0 [ 331.897007] ? bit_update_start+0x1f0/0x1f0 [ 331.897015] ? add_softcursor+0x14/0x2d0 [ 331.897027] set_cursor+0x189/0x1e0 [ 331.897037] redraw_screen+0x57b/0x790 [ 331.897050] ? con_shutdown+0x90/0x90 [ 331.897060] ? fbcon_set_palette+0x466/0x580 [ 331.897071] fbcon_modechanged+0x68a/0x980 [ 331.897084] fbcon_event_notify+0x107/0x1760 [ 331.897129] notifier_call_chain+0x108/0x1a0 [ 331.897144] blocking_notifier_call_chain+0x79/0x90 [ 331.897154] fb_set_var+0xac5/0xc90 [ 331.897166] ? fb_set_suspend+0x110/0x110 [ 331.897174] ? __lock_acquire+0x5fc/0x3f20 [ 331.897188] ? lock_acquire+0x170/0x3f0 [ 331.897196] ? do_fb_ioctl+0x2f1/0xa70 [ 331.897213] ? plist_add+0x2d1/0x480 [ 331.897232] ? do_fb_ioctl+0x2e7/0xa70 [ 331.897247] do_fb_ioctl+0x36d/0xa70 [ 331.897257] ? register_framebuffer+0x8e0/0x8e0 [ 331.897334] ? avc_has_extended_perms+0x6e4/0xbf0 [ 331.897350] ? avc_ss_reset+0x100/0x100 [ 331.897366] ? __lock_acquire+0x5fc/0x3f20 [ 331.897379] ? trace_hardirqs_on+0x10/0x10 [ 331.897407] fb_ioctl+0xdd/0x130 [ 331.897416] ? do_fb_ioctl+0xa70/0xa70 [ 331.897452] do_vfs_ioctl+0x75a/0xff0 [ 331.897484] ? selinux_inode_setxattr+0x730/0x730 [ 331.897495] ? ioctl_preallocate+0x1a0/0x1a0 [ 331.897504] ? lock_downgrade+0x740/0x740 [ 331.897528] ? __fget+0x225/0x360 [ 331.897566] ? security_file_ioctl+0x83/0xb0 [ 331.897578] SyS_ioctl+0x7f/0xb0 [ 331.897596] ? do_vfs_ioctl+0xff0/0xff0 [ 331.897609] do_syscall_64+0x1d5/0x640 [ 331.897650] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 331.897659] RIP: 0033:0x45de59 [ 331.897664] RSP: 002b:00007f6ef853fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 331.897674] RAX: ffffffffffffffda RBX: 000000000000e1c0 RCX: 000000000045de59 [ 331.897680] RDX: 0000000020000100 RSI: 0000000000004601 RDI: 0000000000000003 [ 331.897686] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 331.897691] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 331.897697] R13: 00007fffb7833b3f R14: 00007f6ef85409c0 R15: 000000000118bf2c [ 331.897712] [ 331.897716] The buggy address belongs to the variable: [ 331.897776] transl_h+0x3e/0x40 [ 331.897779] [ 331.897782] Memory state around the buggy address: [ 331.897791] ffffffff86e8db00: 02 fa fa fa fa fa fa fa 00 00 00 00 00 fa fa fa [ 331.897797] ffffffff86e8db80: fa fa fa fa 04 fa fa fa fa fa fa fa 00 00 00 00 [ 331.897804] >ffffffff86e8dc00: fa fa fa fa 00 00 00 00 fa fa fa fa 00 01 fa fa [ 331.897807] ^ [ 331.897814] ffffffff86e8dc80: fa fa fa fa 00 00 00 04 fa fa fa fa 00 00 04 fa [ 331.897820] ffffffff86e8dd00: fa fa fa fa 00 00 00 00 00 00 02 fa fa fa fa fa [ 331.897824] ================================================================== [ 331.897827] Disabling lock debugging due to kernel taint [ 331.922392] Kernel panic - not syncing: panic_on_warn set ... [ 331.922392] [ 331.922404] CPU: 1 PID: 28280 Comm: syz-executor.4 Tainted: G B 4.14.198-syzkaller #0 [ 331.922409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.922412] Call Trace: [ 331.922430] dump_stack+0x1b2/0x283 [ 331.922443] panic+0x1f9/0x42d [ 331.922451] ? add_taint.cold+0x16/0x16 [ 331.922462] ? ___preempt_schedule+0x16/0x18 [ 331.922476] kasan_end_report+0x43/0x49 [ 331.922486] kasan_report_error.cold+0xa7/0x194 [ 331.922495] ? vga16fb_imageblit+0x1be2/0x2140 [ 331.922503] __asan_report_load2_noabort+0x68/0x70 [ 331.922512] ? vga16fb_imageblit+0x1be2/0x2140 [ 331.922520] vga16fb_imageblit+0x1be2/0x2140 [ 331.922533] ? fb_pad_unaligned_buffer+0x8f/0x2e0 [ 331.922544] soft_cursor+0x50a/0xa50 [ 331.922557] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 331.922566] bit_cursor+0x1056/0x1620 [ 331.922578] ? bit_update_start+0x1f0/0x1f0 [ 331.922591] ? do_update_region+0x41d/0x5b0 [ 331.922600] ? fb_get_color_depth+0x100/0x200 [ 331.922608] ? get_color+0x1be/0x3a0 [ 331.922617] fbcon_cursor+0x4b1/0x6a0 [ 331.922625] ? bit_update_start+0x1f0/0x1f0 [ 331.922632] ? add_softcursor+0x14/0x2d0 [ 331.922642] set_cursor+0x189/0x1e0 [ 331.922651] redraw_screen+0x57b/0x790 [ 331.922661] ? con_shutdown+0x90/0x90 [ 331.922670] ? fbcon_set_palette+0x466/0x580 [ 331.922679] fbcon_modechanged+0x68a/0x980 [ 331.922690] fbcon_event_notify+0x107/0x1760 [ 331.922702] notifier_call_chain+0x108/0x1a0 [ 331.922713] blocking_notifier_call_chain+0x79/0x90 [ 331.922723] fb_set_var+0xac5/0xc90 [ 331.922733] ? fb_set_suspend+0x110/0x110 [ 331.922740] ? __lock_acquire+0x5fc/0x3f20 [ 331.922752] ? lock_acquire+0x170/0x3f0 [ 331.922760] ? do_fb_ioctl+0x2f1/0xa70 [ 331.922774] ? plist_add+0x2d1/0x480 [ 331.922788] ? do_fb_ioctl+0x2e7/0xa70 [ 331.922800] do_fb_ioctl+0x36d/0xa70 [ 331.922809] ? register_framebuffer+0x8e0/0x8e0 [ 331.922821] ? avc_has_extended_perms+0x6e4/0xbf0 [ 331.922831] ? avc_ss_reset+0x100/0x100 [ 331.922843] ? __lock_acquire+0x5fc/0x3f20 [ 331.922853] ? trace_hardirqs_on+0x10/0x10 [ 331.922871] fb_ioctl+0xdd/0x130 [ 331.922879] ? do_fb_ioctl+0xa70/0xa70 [ 331.922888] do_vfs_ioctl+0x75a/0xff0 [ 331.922898] ? selinux_inode_setxattr+0x730/0x730 [ 331.922907] ? ioctl_preallocate+0x1a0/0x1a0 [ 331.922914] ? lock_downgrade+0x740/0x740 [ 331.922926] ? __fget+0x225/0x360 [ 331.922937] ? security_file_ioctl+0x83/0xb0 [ 331.922946] SyS_ioctl+0x7f/0xb0 [ 331.922954] ? do_vfs_ioctl+0xff0/0xff0 [ 331.922963] do_syscall_64+0x1d5/0x640 [ 331.922974] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 331.922981] RIP: 0033:0x45de59 [ 331.922985] RSP: 002b:00007f6ef853fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 331.922995] RAX: ffffffffffffffda RBX: 000000000000e1c0 RCX: 000000000045de59 [ 331.922999] RDX: 0000000020000100 RSI: 0000000000004601 RDI: 0000000000000003 [ 331.923004] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 331.923009] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 331.923014] R13: 00007fffb7833b3f R14: 00007f6ef85409c0 R15: 000000000118bf2c [ 331.924195] Kernel Offset: disabled [ 332.621201] Rebooting in 86400 seconds..