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"}}}}}}, 0x0) 20:17:28 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') setns(r0, 0x4000000) 20:17:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x14, 0x0, 0x9a62bf2a1b9d3a85}, 0x14}}, 0x0) 20:17:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x40001) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)) 20:17:28 executing program 5: sysfs$1(0x1, &(0x7f0000000000)='(,:*\x00') 20:17:28 executing program 1: epoll_create1(0x107af0ddd4b86333) 20:17:28 executing program 4: syz_emit_ethernet(0x3c, &(0x7f0000000600)={@remote, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "be2e32", 0x2, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], "23bd"}}}}}, 0x0) 20:17:28 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000200)) clock_gettime(0x2, &(0x7f0000000300)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {r1}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, r0+10000000}}, &(0x7f00000002c0)) 20:17:28 executing program 0: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x6, 0x3, 0x0) 20:17:28 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_delete(0x0) 20:17:28 executing program 2: write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 20:17:28 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) 20:17:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf27}, 0x20) 20:17:28 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'wlan0\x00'}) pkey_mprotect(&(0x7f00008c6000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000f90000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 20:17:28 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/time_for_children\x00') 20:17:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 20:17:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="bfb5b8d0", 0x4) 20:17:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000200)=ANY=[@ANYBLOB="03"]) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 20:17:28 executing program 1: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f00000000c0)) 20:17:28 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x30000) 20:17:28 executing program 0: syz_emit_ethernet(0x301, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x0) 20:17:28 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000680)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f00000001c0)) 20:17:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40002001) 20:17:28 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) 20:17:29 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:17:29 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000100), 0x0) 20:17:29 executing program 0: rt_sigaction(0x1a, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 20:17:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@window, @window, @sack_perm, @window], 0x4) 20:17:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "bfc239a8d922ef2c", "89608a5be3dcf4088461c2b0575acfb7", 'Q~b!', "a5eaa0e38381c534"}, 0x28) 20:17:29 executing program 3: ustat(0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 20:17:29 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 20:17:29 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000b40), 0x1e9000, 0x0) 20:17:29 executing program 1: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(0x0, 0x0) 20:17:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002780)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd400174aba1ca9f1}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0xe8) 20:17:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) 20:17:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000001100)={0x2020}, 0x2020) 20:17:29 executing program 4: syz_emit_ethernet(0x37, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f431b4", 0x1, 0x6c, 0x0, @dev, @remote, {[], 'g'}}}}}, 0x0) 20:17:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') read$FUSE(r0, &(0x7f0000001100)={0x2020}, 0x2020) 20:17:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000001080)) 20:17:29 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x1000000fb5, 0x84842) 20:17:29 executing program 4: syz_emit_ethernet(0x301, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000800452af652ab8449dbe01975ca52b8564ff2a9f4ac"], 0x0) 20:17:29 executing program 5: syz_emit_ethernet(0xe81, &(0x7f0000000400)={@remote, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "2cadfb", 0xe4b, 0x2f, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@fragment={0x33}], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "e7929c42607eddeac27a92e805049120ebaafc14f3a7ad710973498437bea950c7e84ee60ee02d290294e4013c3a4ecd07c2af4b15d951a7f7934b7e2a529b71f6d1ccc76f6a20c9badaf0a970d8d783640c289cc1d33f7b03105370c83aba17d529a6eb33e95043ae20c993017d4ba6cfc68a759414084b689a082120e2453bb13ca00d3bf7651b409817e0725063dc6c3ac720c65ab985d893a0a07abb0a8ee9dd104c172d1c7a1b1d3968086574b44677cc5d4f1a5f5dad52e4389ba59590d7c2a6bf926036"}, {}, {}, {0x8, 0x6558, 0x0, "9ba1f5d5bae19cc23d451fee08e478737598d5e578fe5488995fdb04757c65aa3be8b01b8815dd03d5a6f5aec27d557228d614c0be4d1f1588175bb25b3cd223a7fe869af1176b8c0ca63b5a2a85aec870b42385d3ec697a0f86ef200e54918e1bd715d92857b6c3709c6ed48ed61988a82a614ba27d80be3b2b6c325291f27ee171a88e2fc7cd418ea8a9cd6db22bf717e935661ff124fd39824438d179549a75ea4dbb0874075fd312c9238c83de0607b7edc8665af33eb7ed736979a4d2bebd0eb3ea7a8de9aa1274fe166158178445d60e1decd754f9263593c2663928a0005cf9"}}}}}}}, 0x0) 20:17:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 20:17:29 executing program 1: syz_emit_ethernet(0x15, &(0x7f0000000140)={@broadcast, @local, @val={@void, {0x8100, 0x0, 0x1}}, {@x25}}, 0x0) 20:17:29 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 20:17:29 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "55ab21", 0x30, 0x3a, 0x0, @mcast1, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "c8147f", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}}, 0x0) 20:17:29 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000600)={@remote, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "be2e32", 0x4, 0x88, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], "23bd3357"}}}}}, 0x0) 20:17:29 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x19}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) move_pages(0x0, 0x6, &(0x7f0000000080)=[&(0x7f0000ff8000/0x7000)=nil, &(0x7f0000425000/0x3000)=nil, &(0x7f000071a000/0x1000)=nil, &(0x7f0000273000/0x3000)=nil, &(0x7f00001f0000/0x4000)=nil, &(0x7f0000569000/0x1000)=nil], 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) tkill(r2, 0x40) 20:17:29 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000007540)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)='.', 0x1}, {&(0x7f0000000000)="e5", 0x1}, {&(0x7f0000000100)='G', 0x1}], 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc084}], 0x2, 0x0) 20:17:29 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0xc000a021) 20:17:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20506, 0x0) write$tun(r0, 0x0, 0x42) 20:17:30 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x19}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) move_pages(0x0, 0x6, &(0x7f0000000080)=[&(0x7f0000ff8000/0x7000)=nil, &(0x7f0000425000/0x3000)=nil, &(0x7f000071a000/0x1000)=nil, &(0x7f0000273000/0x3000)=nil, &(0x7f00001f0000/0x4000)=nil, &(0x7f0000569000/0x1000)=nil], 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) tkill(r2, 0x40) 20:17:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000140)) 20:17:30 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:17:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 20:17:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 20:17:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 20:17:30 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x19}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) move_pages(0x0, 0x6, &(0x7f0000000080)=[&(0x7f0000ff8000/0x7000)=nil, &(0x7f0000425000/0x3000)=nil, &(0x7f000071a000/0x1000)=nil, &(0x7f0000273000/0x3000)=nil, &(0x7f00001f0000/0x4000)=nil, &(0x7f0000569000/0x1000)=nil], 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) tkill(r2, 0x40) 20:17:30 executing program 2: semget$private(0x0, 0x2, 0x440) 20:17:30 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000000)=""/126) 20:17:30 executing program 1: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) 20:17:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x0, 0x0) 20:17:30 executing program 2: semctl$SEM_INFO(0xffffffffffffffff, 0x3, 0x13, &(0x7f0000000040)=""/121) 20:17:30 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x1, 0x14, &(0x7f0000000040)) 20:17:30 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000040)=""/69) 20:17:30 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x19}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) move_pages(0x0, 0x6, &(0x7f0000000080)=[&(0x7f0000ff8000/0x7000)=nil, &(0x7f0000425000/0x3000)=nil, &(0x7f000071a000/0x1000)=nil, &(0x7f0000273000/0x3000)=nil, &(0x7f00001f0000/0x4000)=nil, &(0x7f0000569000/0x1000)=nil], 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) tkill(r2, 0x40) 20:17:30 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000100)=""/249) 20:17:30 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000040)) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x401}, {}], 0x2, 0x0) 20:17:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000003040)='./file0\x00', 0x0, 0x0) 20:17:30 executing program 5: semget$private(0x0, 0x1, 0x84) 20:17:30 executing program 0: open$dir(&(0x7f00000000c0)='./file1\x00', 0x503801, 0x0) 20:17:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x48d0, 0x0, 0x0) 20:17:30 executing program 4: semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000000)=""/226) 20:17:30 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETPID(r0, 0x4, 0xb, &(0x7f0000000000)=""/238) 20:17:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) 20:17:30 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x134, r0, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@key_params, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}, @NL80211_ATTR_SSID={0x1c, 0x34, @random="c5bdd7fa02bd9d78d62c51beec9ab4cf731d8d69b978f3af"}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "8c958ae29e"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ed443eb3d22f5bdcd7878db44f"}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @key_params=[@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "a8c6ca4bfc"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]]}, 0x134}, 0x1, 0x0, 0x0, 0x4}, 0x8c4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @xdp={0x2c, 0x0, 0x0, 0x2a}, @l2tp={0x2, 0x0, @private}, 0xfffa}) 20:17:31 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001000", 0x10, 0x3a, 0x0, @ipv4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], @ndisc_ra}}}}}, 0x0) 20:17:31 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000080)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 20:17:31 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)=ANY=[], 0x0) clock_getres(0x0, &(0x7f0000000000)) 20:17:31 executing program 3: syz_emit_ethernet(0x64, &(0x7f0000000240)={@empty, @random="155e27ad504b", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "cbec18", 0x2a, 0x29, 0x0, @mcast2, @private1, {[@dstopts], "8f8206546f11eed83ee39a7ada2d8cff1c7338edbc6cf9b83017a9aa7508a3d91ed3"}}}}}, 0x0) 20:17:31 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 20:17:31 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000100)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @private=0xa010101, {[@timestamp_prespec={0x44, 0x4}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 20:17:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 20:17:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@acquire={0x12c, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@broadcast, {@in=@broadcast, @in6=@private0}, {{@in6=@private2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}, [@XFRMA_SET_MARK={0x8}]}, 0x12c}}, 0x0) 20:17:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}, 0x0) [ 285.639492][T10107] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:17:31 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@empty, @local, @val={@void}, {@generic={0x88ca, "53b9e2a5f49167dcc58c93c4aecbc911"}}}, 0x0) [ 285.677357][T10109] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:17:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c010000130001"], 0x12c}}, 0x0) 20:17:31 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @remote, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "d9b8d3", 0x10, 0x21, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "60bf6e", 0x0, "bf8714"}}}}}}}, 0x0) 20:17:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_getaddr={0x18, 0x16, 0x201}, 0x18}}, 0x0) 20:17:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 20:17:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, 0x1c, 0x0}, 0x20000815) 20:17:31 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "68da8e", 0x8, 0x0, 0x0, @local, @empty, {[@fragment]}}}}}, 0x0) [ 285.900719][T10119] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 20:17:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x8}, 0x1c, 0x0}, 0x0) 20:17:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000001800)) 20:17:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x20000814) 20:17:32 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6095694300442f00fe800000000000000000000021"], 0x0) 20:17:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@acquire={0x12c, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@broadcast, {@in=@broadcast, @in6=@private0}, {{@in6=@private2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbc}}, [@XFRMA_SET_MARK={0x8}]}, 0x12c}}, 0x0) 20:17:32 executing program 4: syz_open_dev$loop(&(0x7f00000000c0), 0xffffffff, 0x40040) [ 286.156121][T10131] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:17:32 executing program 0: syz_emit_ethernet(0x132, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "eff2a3", 0xfc, 0x6, 0x0, @remote, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0x3}, @sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}, {"ec904390817eba488f1cd069d8eb3146a25b39f60700b9536b3c42480cab58bdcbd9a24fe32e32e0e28b4be3a101ee2d8458e65a8933e6346b12733d04649f10f2b1754d24abc504730950c094904e160f4b79b52dc541f1962d1a237a12628fa7de61db1ec0c9a96f8fe935090500ee4581cff7848c9bb051332b28898f3786225556a4ca18f63b62080000008502e87e8f0900000000000000014382e58637b0f4a2f8368100dd566cb53a927743dd8374224fca6b24f1b50adc8c81d16cd0554feec74b44faea8d0cae93aeaaf6bf89d0535010583624"}}}}}}}, 0x0) [ 286.222098][T10138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}, 0x0) 20:17:32 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000200)={@dev, @dev, @void, {@generic={0x86dd, "793f93c2d12911ef9878f4f058c6ba7a2f9a281f6ea472e03e436cab46eb6253e9687962b35ae3ae"}}}, 0x0) 20:17:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000001}) 20:17:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0100001700010000000000000000007f0000010000000000000000000000000000000000000000ffffffff000000000000000000000000ffffffff000000000000000000000000fc00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="040300000000000000020000000000000000fb3457d5eaba99bada5a0000000000000000000000000000000a26e6a00000000000000000000000000000442071150f9bcce4b37153285665534e92a44a0c1ef43e2bffcfdac34f166a13f0c7a707ae38f57d3500f765328359e536a4afd885374cfeb7c297c99c9147c1c01c20a7ba60545ca31e8e968cc9363b2192c4726f0e2e849bbaab3c71842e34bccc4338dc53aa"], 0x12c}}, 0x0) 20:17:32 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @dev}}}}}, 0x0) [ 286.417145][T10147] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:17:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}, 0x10) 20:17:32 executing program 0: syz_emit_ethernet(0x96, &(0x7f00000000c0)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "19c671", 0x5c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}]}}}}}, 0x0) [ 286.513245][T10150] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:32 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "68da8e", 0x8, 0x33, 0x0, @local, @empty, {[@fragment={0x3b}]}}}}}, 0x0) 20:17:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}, 0x8000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000002340)=0xffffffffffffffff, 0x12) sendmsg$inet6(r0, &(0x7f00000002c0)={0x0, 0xffffffffffffff17, &(0x7f0000002300)=[{&(0x7f0000000080)="881e7fe5ca03fbb71d7d7549afe56b002340923ecba3b4502defbc42134a18e361b808c96b3802c08ee036153a66e0b405981688bc10783c8ef7d4e1aa3124dd04fdbe224e2809303eef327baef3be4a52edf9ddb8dfa233154ffd4bbfba731b7017846ca8844aa9c9e19fcea4b50874211e1b295a"}, {&(0x7f0000000100)="9f88646a8a6aa348fb222048f411d59c673c2c0da18b27bbdbe1ef0edb0e2f75f34e9a75a2622999b455a12cb2efe5ea9d485ea8a4eb2ad7c283813b9c23a2276d94ff02b9230b8797b103c8fbf4c3d049c210a34d2ca1739143ed80ffa83b64331d64dd8d1062d0f29e610d893f9320a359ccdb36595e23f1f0098abcbf"}, {&(0x7f0000000180)="5980310426ac3984cac3b37c83465841b2ebaf477c4a2e4b9ab8f403d8cb2d6931a31b96a2d2a44b59ca906bb34fb14fe2ce264bf5aad6"}, {&(0x7f00000001c0)="4aa39b2c6169622265aa215a2468d20e3f14af24f5feb5dea234852579bf020038c7420bbb01ee2ceb690bdf217c3ffc0804"}, {&(0x7f0000000200)="b39237bd37fa95f4dc6c4c69d708a28a2361bce7c947fc5d7d0221ffafcf3cf747c3e384fa78a52fa988ee31ce6747d199f24b93a7b625fb57628229f75e7124335929b02a54355959e1cf40267ad40fda5ed643d84afc8c2441404d0d571fedea2a7d5a578d65ac9d65c3b7a37098c9c7cf"}, {&(0x7f0000000300)="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"}, {&(0x7f0000001300)="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"}, {&(0x7f0000000280)="e35e52bd27"}], 0x20000000000001bc}, 0x50) 20:17:32 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000000)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x4, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 20:17:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0x24004894) 20:17:32 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "eff2a3", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:17:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x70, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x6c, 0x3, "20fd3b7fee7ff141d7501e1ff4d17a614c785fbb28ccc2a70a5f6bd5920d5b823e8d5c28bdf9af214be2c360c813cbcabd3c7e219d4572f9a1bc53de15c25d5ee4a33daebc5a3f60c6024d9475f1027e81b05f1bbf6edf18d7eba491b7f068563d359403869017a7"}]}]}, 0x84}}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @generic={0x0, "5dcb5acfefaf76735b7019498e50"}, @can}) 20:17:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000015000100000000000000000000000000000000000000000000000000ac1414bb00"/62, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000001"], 0x50}}, 0x0) 20:17:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @xdp={0x2c, 0x0, 0x0, 0xfffffffc}, @l2tp={0x2, 0x0, @private}, 0xfffe}) 20:17:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4034) 20:17:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x20000815) 20:17:33 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000100)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @private=0xa010101, {[@timestamp_prespec={0x44, 0x4, 0x3d}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 20:17:33 executing program 0: r0 = epoll_create(0x7) r1 = openat$tun(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) epoll_wait(r0, &(0x7f0000000400)=[{}], 0x1, 0x33) 20:17:33 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "023d54", 0x2c, 0x6, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 20:17:33 executing program 1: syz_emit_ethernet(0x57, &(0x7f0000000000)={@link_local, @multicast, @val={@void}, {@generic={0x86dd}}}, 0x0) 20:17:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x2, 0x4) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0x0) 20:17:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 20:17:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@getpolicy={0x9c, 0x15, 0x1, 0x0, 0x0, {{@in, @in=@remote}, 0x6e6bb3}, [@tmpl={0x44, 0x5, [{{@in6=@empty}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @extra_flags={0x8}]}, 0x9c}}, 0x0) 20:17:33 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@random="1f5450e4f972", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "66211a", 0x18, 0x3a, 0x0, @private1, @local, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}}, 0x0) 20:17:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x2400c854) 20:17:33 executing program 3: openat$urandom(0xffffff9c, &(0x7f0000000000), 0xeb02, 0x0) 20:17:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}, 0x4008054) 20:17:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="e3", 0x1) 20:17:33 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaabb0000000000000800450000780078e0"], 0x0) 20:17:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001500010051b6343000000000020000001d40"], 0x48}}, 0x0) 20:17:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x48c0) 20:17:33 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 20:17:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x20004801) 20:17:33 executing program 4: r0 = epoll_create(0x4) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 20:17:33 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000580)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "bfb394", 0x10, 0x11, 0x0, @empty, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 287.646075][T10215] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 20:17:33 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @remote}, @echo}}}}, 0x0) 20:17:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @hci, @qipcrtr, @rc={0x1f, @fixed}}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e24, @multicast1}, @l2tp={0x2, 0x0, @private=0xa010102, 0x2}, @ethernet={0x1, @remote}, 0x64e, 0x0, 0x0, 0x0, 0xf0, &(0x7f0000000080)='ip6_vti0\x00', 0x7, 0x8, 0x9}) socketpair(0x6, 0x1, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r2) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000240)={0x294, r3, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x198, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xc8, 0x3, "20fd3b7fee7ff141d7501e1ff4d17a614c785fbb28ccc2a70a5f6bd5920d5b823e8d5c28bdf9af214be2c360c813cbcabd3c7e219d4572f9a1bc53de15c25d5ee4a33daebc5a3f60c6024d9475f1027e81b05f1bbf6edf18d7eba491b7f068563d359403869017a7e8eef88d37403314da343239933b5397a3d060b066772f502d55627890ffae7f4e93884127bd526dfe2133d4a60dd82387514476101a049a0327ab89e6eec59cdc0e6347d82d5577ff36115fb2e1edb19e92c4e50237c4b66f2d5be4"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x953b}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x70, 0x3, "70f6400992d7b0d791796c9e97d4026f196dcbc0000cdce4c86f2ee77ae7a845847a812551aa304e30329d8c6acf6ca392c3f7d6f0830ed67f87a540bbabbeab690c3161a1a6d581314096b3c32ee038cc9da0ed7233c43e3d39945bb70b5d99217c335c3a6d2b282fc7defa"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "a9454903a4be9f833cdcbde151b6110a10736a0c95e33dbf9760"}}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe8b9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x117c0a62}]}, @TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x30}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffff0f5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc139}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xbbac}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2739}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8acb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x49}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x4010}, 0x20000084) 20:17:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@acquire={0x12c, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@broadcast, {@in=@broadcast, @in6=@private0}, {{@in6=@private2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40}}}, [@XFRMA_SET_MARK={0x8}]}, 0x12c}}, 0x0) 20:17:33 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5a51ca", 0x0, 0x0, 0x0, @ipv4, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}, 0x0) 20:17:33 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000001140)={@local, @remote, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, "ecbabf4a9e7a1f37096d2633ef98f07061d624df"}}}}, 0x0) [ 287.918177][T10232] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:17:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in6=@remote}, [@srcaddr={0x14}]}, 0x3c}}, 0x0) 20:17:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0x8040) sendmsg$inet6(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x50) 20:17:34 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000700)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e6b37a", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}}}, 0x0) 20:17:34 executing program 2: syz_emit_ethernet(0x225, &(0x7f0000000680)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f8fa7b", 0x0, 0x3a, 0x0, @remote, @remote, {[@hopopts={0x0, 0x0, '\x00', [@ra, @enc_lim, @enc_lim, @ra, @hao={0xc9, 0x0, @private2}]}, @dstopts={0x0, 0x0, '\x00', [@hao={0xc9, 0x0, @remote}, @jumbo, @generic={0x0, 0x0, "620059492828f2eb6224747b53a11217d93c076ef6ddebed9d6ad6e42612ee584fd9403a090b1de2c51c9de8d39a9ab2e692b810465a71b90b456a6826780458fecd3e43fe19bfcafb228dc51648f34980b3bc60407a4e0845323ead376aa4cb12aa2a6103fbd26ee024d9743a41b59c1160fd751c5fe367aed51186828e25947dd77c3ffb8182256396493d2a352eddffd8525048c0ab900ccf61ebb995c3cf18272305db6df1a1315aa626029e91099f9314492f2576c8950f38d5f22e31b28208569d3c09eb98aaf6d93bdb5f2fc442e32bea4eedb26c3bdc786682524a3a297d82190f8501dd19"}, @generic={0x0, 0x0, "f44a646f71614ad3f8ca3b3b8076de0df299520963a4942f48738963b3aa440f9af901c38d389c290aa1e6f1fe46e30b561eef4baf8e7f31bd14024eb147987717745a4b5f934ff47dce39c91229985bb37ddd38c34daf75d3332cabc028d98b44a8d10526d320d6f4b32367c464373b94319aefa028a8e2e8718668df167b099fc1f3f729305f1c59409f3889bfab66b1ce1b4ee493"}]}, @hopopts={0x0, 0x0, '\x00', [@ra, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @enc_lim, @ra]}, @hopopts={0x0, 0x0, '\x00', [@generic={0x0, 0x0, "757cf915ed0970d9f378767fd2202a619b58ba30008a63b82e7787f624bfcec85744a70038be5979d50cfc2bc0e8e29c2b97bfceebd1f0a5b6808ee86eabfbe5ae97fc005e"}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @padn={0x1, 0x0, [0x0, 0x0]}]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@private1, @private1, @mcast1]}, @dstopts={0x0, 0x0, '\x00', [@pad1, @generic={0x0, 0x0, "f42d3956c4cc6694222832d46cd0c4f188f895514855367f9ea13fa98a0e85dc3e937fc70f8375c12ff0bc44a8cd11d9ee4dfc052ddb39ea6f526477f7288d08efd951081482cc162f862087a3cd87caad249ff55c8d3780fc3ee7d0af8c92f54cf007da7bbb9dfd4895dfda225917e45c1def6243b18e8f89d77d483c894402068f42860cf1dec2f45f7363bb4f4a7ca73d4975e98ea8"}]}, @dstopts, @hopopts={0x0, 0x0, '\x00', [@ra, @hao={0xc9, 0x0, @empty}, @jumbo, @enc_lim, @ra, @ra]}], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [{0x0, 0x0, "3829d4630ff8861affdf60f67743e6d0e0a3e98f31425ed3aa9fea7af67b3a85a36513d3ab26361ca37450e12055c5942151ba9e544a1ebd440fbd2c1bbad361f7cb318f898575acfdfdc66481ba5f"}]}}}}}}, 0x0) 20:17:34 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x7, 0x2}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 20:17:34 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "efd1a3", 0x44, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "92926f4dba2fb66d2dc5cd750a85b434"}, @md5sig={0x13, 0x12, "dac63c58480296e264f982a2997fccb2"}]}}}}}}}}, 0x0) 20:17:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xf7c0, &(0x7f0000000100)={0x0}}, 0x0) 20:17:34 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "efd1a3", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:17:34 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "f83781", 0x20, 0x6, 0x0, @private1, @empty, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 20:17:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @llc={0x1a, 0x201, 0xfe, 0x0, 0x0, 0x0, @broadcast}, @l2={0x1f, 0xffff, @any, 0x0, 0x2}, @in={0x2, 0x4e20, @multicast1}, 0x63, 0x0, 0x0, 0x0, 0xfffe}) r1 = openat$autofs(0xffffff9c, &(0x7f0000001d80), 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) 20:17:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000040)="f8", 0x1}], 0x1}, 0x24004854) 20:17:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000005600)={'ipvs\x00'}, &(0x7f0000007a80)=0x1e) 20:17:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000085342d"], 0x48}}, 0x0) 20:17:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0x4) 20:17:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ec01000029000000370000005c3a0000000000000740000000030e00008005000000000000000900000000000000ffffff7f00000000000010000000080009000000000000006c070000000000000100000000000000071000000002027f40000600000000000000093aff69522bdaeb032382f4b8ce1cdb7a01ce0c32de10f33cc59ef50151a92d81d4a623f50079e8e5ca208885d5d0082903300c7d6dc68dc46c65640502069ac910fc01000000000000000000000000000000010009f03a780d1c9ec899eaaeddf5c95c6b13f833fc81edd22ba4bfc0413b12e49f6d3f3a6a488bd4aa2e79581bbb47a457f73223a063c393514b5c9bc199e4a422323970c7f6a71a0e6489f1a60e9018ad4af40ec89e99b3396fbeb20ae3530d6b046b16a50b3cede598e639ccb7249d487e0046c1c08ec912043f332f340256ab42b48deae3f2dcce4080177e05df029f104cf91e2660e33765eb8043712d596de8dffd38a3e03d27c282b0e003711fddb80d29642ccee2e0652caf6cacf265d6f1b82fbfbb146345fb9a4baa752574e1c4509bdd363045c722b36d6119a57b4da2ca91f059ed0cb87ad8689a31a2008828f00730000000030a00ff0306000000000000000100008000000000030000000000000026020000000000000700000000000000c204000000c604015a000010000000290000000800000008000000200000002900000032000000ff010000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB='4'], 0x250}, 0x0) 20:17:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@flowinfo={{0x10, 0x29, 0xb, 0x3}}, @flowinfo={{0x10}}], 0x20}, 0x0) 20:17:34 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @multicast1}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 20:17:34 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000001140)={@local, @remote, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}}}}}, 0x0) 20:17:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}, 0x8000) sendmsg$inet6(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="b827ef524817e6e7b85c1b56f647ade1ecaa9928dfbb63c76b9897bfba008a80ece386de918d5c2654a8124cc68c27bbec767e577d0282bc578ff7d7cb930e5f1d89419d5ca847b82e44d4cf07ed057e13403da0fb47a035fe1fdef7c722417cdffdacdc4970d636cafa94d64db835b3c52f885da0e6", 0x76}, {&(0x7f00000003c0)="f3edf26ea8be28a9326f5f2f30a57ae9e34816dec24a0f28e32fc881bbae8602034c530f3433c04b87f280d52e06275387dc62a3ff0ce3223f10997732ab59009ff7a130a5b30dc6d6d599d95a24482004b330a88912f0760fc82039a32a706946c9bc08987b3b6a81b006256a35cc5f361b4d0893dc549e078a00b1ff9e254b5ed0c494a71783c238cfe2f32d19d0cd8bf4d0385b69323fcde8ddfd2377fb0dbe62de1e5fb94cf2afa6d8d366872705868efa13a43846454289294e8db2b47c71b5a2db3c29310ec360db1426ba7d1e8838d95c2a4d9457a938b9962228973b4ff3139bd0cc6cee26", 0xe9}, {0x0, 0x32}, {&(0x7f0000000540)="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", 0x4e9}], 0x4}, 0x0) 20:17:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in, @in=@remote}}}, 0x50}}, 0x0) 20:17:34 executing program 3: bpf$MAP_DELETE_ELEM(0xa, 0x0, 0x0) 20:17:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001cc0)={0x18, 0x3, &(0x7f0000001b00)=@framed, &(0x7f0000001b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001c80), 0x10}, 0x78) 20:17:34 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa38dc091e669b9d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:17:34 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="98", &(0x7f0000001800)}, 0x48) 20:17:34 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:17:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x464, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 20:17:35 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x24240, 0x0) 20:17:35 executing program 3: bpf$MAP_DELETE_ELEM(0x14, &(0x7f0000003740)={0xffffffffffffffff, 0x0}, 0x20) 20:17:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9a0a002911c14be7, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:17:35 executing program 0: socketpair(0x1d, 0x0, 0xfff, &(0x7f0000000000)) 20:17:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x8}, 0x40) 20:17:35 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000180)) 20:17:35 executing program 3: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 20:17:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 20:17:35 executing program 0: socketpair(0x2, 0x3, 0x1, &(0x7f0000000100)) 20:17:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@ll, 0x80, 0x0, 0x0, &(0x7f0000001380)=[@timestamping={{0x14}}], 0x18}, 0x0) 20:17:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) 20:17:35 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xb, &(0x7f00000080c0)={0x0, 0x0, 0x8}, 0xc) 20:17:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003440)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0xf4, &(0x7f0000000140)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:17:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:17:35 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) 20:17:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:17:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:17:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000040)) 20:17:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_vlan\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@dev={0xfe, 0x80, '\x00', 0x17}, 0xf, r2}) 20:17:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x3, &(0x7f0000000a80)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}]) 20:17:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x13, 0x0, 0x0, 0x0, 0x48}, 0x40) 20:17:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x231, 0x69, 0xfd000043, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r4, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000840)={'wg0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x1, &(0x7f00000001c0)=@raw=[@generic], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xf8, r2, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x4}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0xc800}, 0x4080) 20:17:36 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1450], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r1, 0x10e, 0x2, &(0x7f0000000140)=r0, 0x4) 20:17:36 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x1, r3) waitid(0x2, r3, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) sendfile(r1, r2, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) 20:17:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) close(0xffffffffffffffff) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) close(r0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000005c0)={'ip6_vti0\x00'}) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'veth1_to_batadv\x00', @multicast}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)="6d52d8b380cd1f93260ea34a4f48e3f79153", 0x12}, {&(0x7f00000002c0)}, {0x0}, {0x0}], 0x4, &(0x7f00000007c0)=ANY=[], 0x88}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0e000000010000003f000000ff0700000700010009000000020000ff728a000040000000f8ffffff01010000018000007f00000004000000040000000400000002000000020000008d1944ae1dca9f53f14919026f7b3805000000ff7f0000030000008000000040000000"]}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000100)={'tunl0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 20:17:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$audion(&(0x7f00000002c0), 0x7, 0x10000) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000300), 0x4) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r3}, 0x8) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r2) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x90, r6, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x80}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xbfba}, {0x8, 0x15, 0x4}}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_OPERSTATE={0x5}]}, 0x44}}, 0x0) [ 290.327440][T10355] loop7: detected capacity change from 0 to 1036 20:17:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000005c0)=';', 0x1}, {&(0x7f0000001680)="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", 0x1000}], 0x2}, 0x0) 20:17:36 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map=0x1, 0xffffffffffffffff, 0x17}, 0x14) 20:17:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0xa, 0xd95, 0x9, 0x800}, 0x40) 20:17:36 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r5, r4, 0x0, 0x7ffff000) dup2(r4, r5) stat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003380)={&(0x7f0000000780)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="645c3571e64ef5d8e11281424d41164361", @ANYRES32=r5, @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000200e000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xe8}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) r9 = getegid() statx(0xffffffffffffff9c, &(0x7f0000000dc0)='./file0\x00', 0x800, 0x1, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000001000)={&(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0xb49, {0x7, 0x21, 0x3, 0x0, 0x3, 0x40, 0x9, 0x8000}}, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x1}}, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, 0x688000, {0x1}}, &(0x7f0000000140)={0x18, 0x0, 0x8, {0x8001}}, &(0x7f0000000200)={0x18, 0x0, 0x10000, {0x8000}}, &(0x7f0000000240)={0x28, 0xfffffffffffffffe, 0x9, {{0x7, 0x2}}}, &(0x7f0000000280)={0x60, 0xfffffffffffffffe, 0x28000000000000, {{0x1f1bedd8, 0x7ff, 0x8, 0x2ee, 0xb4b6, 0xae06, 0x4, 0x7}}}, &(0x7f0000000300)={0x18, 0xd662efcacf6a96fe, 0xde0, {0x9}}, &(0x7f0000000340)={0x11, 0x0, 0x14a, {'\x00'}}, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x8}}, &(0x7f00000003c0)={0x78, 0x0, 0x0, {0x7fff, 0x6, 0x0, {0x2, 0x7fff, 0x23, 0x400, 0x0, 0x334, 0x400, 0xe4, 0x3, 0xa000, 0x2, r2, 0xffffffffffffffff, 0xfb}}}, &(0x7f0000000440)={0x90, 0x0, 0x7ff, {0x2, 0x1, 0x8, 0x8001, 0x2, 0x3, {0x5, 0x7, 0x3, 0x10000, 0x4, 0x7, 0xf8, 0x4, 0x9, 0x282ee9cc7b3226cb, 0x2, r2, 0x0, 0x5, 0x9}}}, &(0x7f0000000500)={0x60, 0xfffffffffffffffe, 0x8, [{0x0, 0x72, 0xa, 0x6, '/dev/fuse\x00'}, {0x2, 0x0, 0xa, 0x2, '/dev/fuse\x00'}]}, &(0x7f00000006c0)={0x470, 0x0, 0x9, [{{0x0, 0x1, 0x6, 0x1, 0xc5, 0x1, {0x0, 0x100, 0x40, 0x1, 0x9, 0x100, 0x6, 0x6, 0x480, 0x1000, 0x0, 0x0, 0x0, 0x5, 0x1}}, {0x2, 0x54f000000000, 0x1, 0x0, '\x00'}}, {{0x1, 0x1, 0x822, 0xfffffffffffff801, 0x8080000, 0x9, {0x1, 0x80, 0x3, 0xaa8, 0xff, 0xfffffffffffffff7, 0xf3, 0x7, 0x4, 0x4000, 0x7, 0x0, 0x0, 0x4, 0x1}}, {0x3, 0x0, 0x5, 0x5, 'fuse\x00'}}, {{0x0, 0x2, 0x7, 0x9, 0x5, 0x5, {0x5, 0x8, 0x9, 0x7, 0xa7, 0xbb, 0x1, 0xd719, 0x3ff, 0x1000, 0x10000, r2, r6, 0x0, 0x8}}, {0x3, 0x7f, 0x1, 0x1, '('}}, {{0x1, 0x2, 0x800, 0x200, 0x3, 0x6, {0x4, 0x4, 0x1, 0x8, 0x7, 0x800, 0x8, 0xffff, 0x2, 0x1000, 0x1218, r2, r3, 0xfffffff9, 0xffffffff}}, {0x6, 0x2, 0xa, 0x10000, '/dev/fuse\x00'}}, {{0x1, 0x3, 0xeab, 0x74d800, 0x80, 0x80, {0x5, 0xc13, 0x6, 0x9, 0x10001, 0x26, 0x6, 0x7, 0x20, 0x1000, 0x3, r2, r3, 0x3, 0x1}}, {0x3, 0x400, 0x1, 0x4, '\x00'}}, {{0x4, 0x1, 0x30, 0xff, 0xffffffff, 0xfffffffa, {0x1, 0xffffffff, 0x9, 0x5, 0x4, 0x8, 0x7fffffff, 0x4, 0x5, 0xc000, 0x0, r8, r3, 0x2, 0x1}}, {0x0, 0x7, 0x8, 0x43a, '%#+^\"[\xc1-'}}, {{0x0, 0x0, 0x5, 0x1ff, 0xff, 0x2c, {0x1, 0x800, 0x6, 0x3, 0x8, 0x8, 0x4, 0x20, 0x7ff, 0x1000, 0xd2db, r2, r9, 0x0, 0x2}}, {0x3, 0x1, 0x0, 0x1}}]}, &(0x7f0000000f00)={0xa0, 0xfffffffffffffffe, 0x5, {{0x2, 0x0, 0x5, 0x8, 0x2, 0x4, {0x3, 0x2, 0x4, 0x7, 0x401, 0x2, 0x3ff, 0x4, 0xfffff834, 0x4000, 0xff, r2, r10, 0xfffffffa, 0x80}}, {0x0, 0x10}}}, &(0x7f0000000fc0)={0x20, 0x0, 0x9, {0x9, 0x4, 0xfffff000, 0x9}}}) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) fallocate(r11, 0x8, 0x0, 0x1) 20:17:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:17:36 executing program 4: bpf$MAP_DELETE_ELEM(0xb, &(0x7f0000003740)={0xffffffffffffffff, 0x0}, 0x20) 20:17:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x91, &(0x7f0000000200)=""/145, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:17:36 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000f1ffffff0000000000000000850000002c020000950000007b000000655206a4de62c87553ae43518cc99cbc9acbcbd594621859e523349338e53c3228faf246b3f9f8e68ed7daf777c426a6d2469e6594f9c326834295304c9b096233be66e28191807d7d3db1ba4786e3411efa4f6f51956fb5dd27286cd09b12624f1bb19717601f169e"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:17:36 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 20:17:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000240)=@x25={0x9, @remote}, 0x80, 0x0}, 0x0) 20:17:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 20:17:36 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000880)='*', 0x1}], 0x2}, 0x0) 20:17:37 executing program 1: bpf$MAP_DELETE_ELEM(0x10, 0x0, 0x0) 20:17:37 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0x0, 0x0}) close(r0) close(r1) 20:17:37 executing program 2: bpf$MAP_DELETE_ELEM(0x19, 0x0, 0x0) 20:17:37 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@map}, 0x10) 20:17:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:17:37 executing program 3: socketpair(0x21, 0x0, 0x2, &(0x7f0000000100)) 20:17:37 executing program 2: mount$bpf(0x0, 0x0, &(0x7f0000001600), 0x0, 0x0) 20:17:37 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000200)="98", &(0x7f0000001800)='+'}, 0x48) 20:17:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f00)={0xffffffffffffffff}) r1 = gettid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004800)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 20:17:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b}, 0x40) 20:17:37 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001800)) 20:17:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) 20:17:37 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) 20:17:37 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:17:37 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000680)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:17:38 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 20:17:38 executing program 0: r0 = getuid() chown(&(0x7f00000000c0)='.\x00', r0, 0x0) 20:17:38 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 20:17:38 executing program 3: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000240)={@empty, @random="a9bcb8b3574d", @val, {@ipv6}}, 0x0) 20:17:38 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 20:17:38 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="fa06065ceda2d78d8037cf3360818cb33ca063d65d9f946e67a72d978b75818bd8d1c6869618b2ce07d1bcf975ee49cd59c39672ef1f35dcc0bc5a1d9ea18602b11bca6b6bd394fc70ee319b23c2fa9e1a328dcac5862a52e912046e697e772382cd07beea8471dbaa732561fe3c8c81623ea21156ef36fe591382f8977adbf79a7e3da4d58cb1b07ee2143b6b6c76f1bf15128ae550303920514135982c394d5f56eeb402c7af8aae17430b898268be4f0cfe542b1a7fa77ecd27158ec4978a3cfa66a5", 0x1a}], 0xffffe2d}, 0x0) 20:17:38 executing program 0: syz_emit_ethernet(0x2b, &(0x7f0000000000)={@broadcast, @random="a736804963c6", @val, {@ipv4}}, 0x0) 20:17:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x1f0) r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file1/file0\x00', r0, &(0x7f0000000080)='./file1\x00') readlinkat(r0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000180)=""/54, 0x36) 20:17:38 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 20:17:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="37ed3b3db784421530fd246473b347ebae6aae59cda7f0441aae66c3d9c2c78025757e0c11e7a956e8eefbf04442c95d5e3d0162fab58b955135e2f9636a513fb927bf24345443eb434c1f590d55fc76de717fd5214e37133b5081b8cbc9b9b2767e4d48739d7832a2c7ef5897ddd1573e464fcaedac53d5fa6c770c7ae8be88439a94098795d6cc9257d27d23699eb5d6ea8786777b4ac90e0c34d87d6cdae7df05a5908d0cccf717a9db1cf99f9aa5e04d4223d5a3682abf2c1b5d7fcebec5637d8603c4178f94c2233f916d07d0b5ba3a5f9616657df55168d0238786643ae4", 0xe1) 20:17:38 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 20:17:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x100) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) 20:17:38 executing program 0: syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0xaea3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 20:17:38 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x100000, 0x0, 0x0, {r0}}, 0x20) 20:17:38 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 20:17:38 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x10000000) 20:17:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="1e", 0xfdef}], 0x1) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000100), 0x0, 0x0) 20:17:38 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x0) 20:17:38 executing program 4: syz_open_dev$vcsu(0x0, 0xd4a, 0x430000) r0 = syz_open_procfs$userns(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000010c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000001000), 0x0, r0}, 0x68) r1 = syz_io_uring_setup(0x2eba, &(0x7f0000001300)={0x0, 0x8b04, 0x8, 0x0, 0x22d}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001380), &(0x7f00000013c0)) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000001400), 0x1) 20:17:38 executing program 3: munmap(&(0x7f00007fe000/0x800000)=nil, 0x800000) 20:17:38 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 20:17:38 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000ec0), 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000010c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0}, 0x68) 20:17:38 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000140)) 20:17:39 executing program 3: syz_io_uring_setup(0x2eba, &(0x7f0000001300), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 20:17:39 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000280)) 20:17:39 executing program 5: syz_io_uring_setup(0x1622, &(0x7f0000000580), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 20:17:39 executing program 0: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 20:17:39 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0xd4a, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 20:17:39 executing program 2: syz_open_dev$vcsu(&(0x7f0000000040), 0xd4a, 0x0) 20:17:39 executing program 3: syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001080)) 20:17:39 executing program 0: r0 = eventfd2(0x0, 0x100000) read$eventfd(r0, &(0x7f0000000000), 0x8) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0xd4a, 0x430000) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001080)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000010c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000001000)="85b26fb4a067bc17ac29b99aae443360b8153eba63b8780b7d1ff7636594adc33fa945c64d69397f432d95d06ab25c4ad8f4a4f60a988e7f754840468bcc5e", 0x3f, r2}, 0x68) syz_open_dev$vcsn(&(0x7f0000001140), 0x9, 0x12881) r3 = syz_io_uring_setup(0x2eba, &(0x7f0000001300)={0x0, 0x8b04, 0x8, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001380), &(0x7f00000013c0)) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000001400), 0x1) 20:17:39 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 20:17:39 executing program 4: syz_io_uring_setup(0x1622, &(0x7f0000000580), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 20:17:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000005c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0xd4, 0x0, 0x0, 0x0, 0x0) r5 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 20:17:39 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000300)=""/105) 20:17:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) fcntl$setstatus(r2, 0x4, 0x42800) shutdown(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 20:17:39 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0xfe}, 0x20) 20:17:39 executing program 0: mbind(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x2, &(0x7f00000000c0)=0x7, 0x4, 0x0) 20:17:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x832b}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 20:17:39 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000008, 0xffffffffffffffff) 20:17:39 executing program 5: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 20:17:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x54}}, 0x0) 20:17:39 executing program 3: bpf$MAP_DELETE_ELEM(0xb, 0x0, 0x0) 20:17:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 20:17:39 executing program 2: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 20:17:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 20:17:40 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_setup(0x1751, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000240)) 20:17:40 executing program 1: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x2, &(0x7f00000000c0)=0x7, 0x4, 0x2) 20:17:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'bond_slave_0\x00', @ifru_addrs=@tipc=@id}}) 20:17:40 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000ec0), 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x9, 0x0) 20:17:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000006500)={0x0, 0x0, &(0x7f00000064c0)={0x0}}, 0x0) 20:17:40 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000b, 0xffffffffffffffff) 20:17:40 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/223) 20:17:40 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$rfkill(r0, 0x0, 0x0) 20:17:40 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xa}, 0x20) 20:17:40 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 20:17:40 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xb, 0xffffffffffffffff) 20:17:40 executing program 5: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4073, &(0x7f0000000080)={0x0, 0x7646}, &(0x7f0000ecc000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 20:17:40 executing program 3: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x9cbe}, &(0x7f0000000380)={0x0, r0+10000000}, 0x0) 20:17:40 executing program 1: syz_io_uring_setup(0x1751, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000240)) 20:17:40 executing program 2: r0 = syz_io_uring_setup(0x2eba, &(0x7f0000001300)={0x0, 0x8b04}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001380), &(0x7f00000013c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000001400), 0x1) 20:17:40 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) vmsplice(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000001400)="c9d4f470a37b803d60f182709e0cace273a8a2b6a03dc6e0d0f9afebc144ffb708c4552e582785b6e4b9d355b9b69d8c8b6891c0acc6050f9d371092c44507154bcfadf248d78b32b1805da4329c04773b8fb7c9f5641fb1820b3fa472de1e2f9d1bbedc0caa1954a7b89123a7f3ae7522651fd6a55d927acb67689c64740f43034d58a4b6fb7f63cf7432d78057c1246e29683c7393ac1fbe53183d3712828d5fea1976fe251c8079d1f7197411ba95620baa80b15f30d7f3a93f59b6936582663ec572fd70d6d546ef15215752f04e513042e55d81f0ebcd9b4351470aecade3ba49f6d17582eb38e35c4b1a6a59ce965d647e15d0198f6a259bc1646d0fb108a71413fe3f3bf487db5d67dd5d5176e08506da8fd97f860d7772484b8efc8e034df6deee4eff6d60acf212369baba6fcc282e4c2d432481739d16c3b105b3dd322dda2567674c5007cfe8a7b08cb9014fe4f05553528a62a7cc854b1f0f81f4a02cd6301bb0c604c3bbbc2e4227caacd5eeda37887f6fc5029d45f8f7b76b01bd268a3fab389c580a75f2e1ad7466e7b6d04c3821ea0c05798da39d6b27a0ad73aa6215663748638b9c306540e6b9aa4dcf6a4e9675f2bd8ec0c20b7917578e2fc0e7126f4c6e9b589090cd1e05c7999059e7647beed4c4ea8be18745e372dcfa236e5f46c87406af45ccf47e662090a00ddcb0093d01977fb55dd0fd81a3d51e03f1639c2f93b9c36e681050c4236ba63089f2b79b4ec3af84e875f1a015df5596f680c46a3fb9359e6d5aa7a4216907764c76a35c379d3359649c31176dbf08993c1e972b69db6846f843d8501f83563ab403ea503dbe37f1292acede89465086ef381d6738998adec66605dd36cc8edb86da1c89bdd5afc277d06e3d9856e228c46cafd3ddab6237e8e152d070118ad931469ffc326fc9139247421ed923e28604c9b0e515241b43d0cd5da29b69a8f049b857614f791775d36e4733e08b563b9034f02bc06e36a10b314650697de02d3b4cfb86f92501e256e81e02360c6f2a95572c621bcc1807f3f703582a65737dfa978a08c4694823194e1ca74c1f42377dcf11d1349eb6f15c9eec96e7d48fc60f1766a9aede5db8f9d146a8ea9757fd6050f024efadb5019a6da5068538d383fcdeafd317096d6ab2edf962726d1da6d363ced20fb5d3080b0b41cdf0d395507a892020121c35145d4f24c36099f4a77aa7f799a8ab640e6efeffe64c81a6be2fecc005c80010af538f55decd6b9becba7bca035fc894c0e5e19b289d548f1074e1afd4655148890ba9e716ada24f650e98bdec4c3a3fb1cb52c3fb201908d2eb582c4b47ccf0a09eefdcefa74b967f2055791d661334d3a4158611d0b67a306318a45ff0c2fb8ca9f2f8a15226a46a6ce67587eef39b04c3f45c84f9fcdcab52c73138779559bba56f1ea405ae1fd58360ced26c4ff588886a24d65199eeac860445048ec36f790cd5b6442517a566e86e63d535076eee8617d71e328af13f61dc3fc4f9ca39a688d04127e38f6c31d3339723e9c65f3a5f31541a03226aea56ec90d0798f7b20d8f89cf5931ed786b406b8b3e9e57aad34ae03582f16da8e9a3233465d58205c8460af15c5a2289d4ef456ffbf0dae7e0a0b237737c4d1e8536dc801a09322095d170908e7a5edbb3f0c1d19afcda840ccd3fa069a03ecf368e8f8ebaa842b58dc8a314d41709fe80af8cf64d4d29bc716a4cd03bc26171d493cef36f305d5bca412531e68b2ef3e9d12ec820b530ae46e0cd368c2ecffe5a0fce2a7f7b8073d4c061325a8dc72e17513ac466c82d93a890311aa1dae9e699deac21e5b83c5d8e6df9e1551b7c57ee186300572b5746aba43361fc20534e0a3d3f55d0a46e9b5d6942a1d1a91a586868e3e5b9101d23d9d8c387b8d570d56d95d4c5b8d21e978786be8a0394559e8b968bdc56f2070d7cfc59f74ca22e4e6ae2aa05782479e747e8b56edef77043adf8a5722f41259baba2967245ea926256beec77e092c68616c036da5d4556ba54c124fd7c7739b2d04aee4f9dc7cf668345f3c3f25e4e1f58fe1976a909eab579b608291971e829a57dc707ddee83ecfd4cafe9764e571ff466c738a6f4802c18913403eff87c6cb9e3f3ae062e7d354204cf751d353dc069e5523711b02520e7e5ee93ee22769d2800001333ea1af6e49a15ef4035d33782a55f2b8e5a41dcecf16f83821806769ee6ce17ecbdbf8389785e630d86e421e6da2e48836666f91c7295bd450a54bbdaa23191409f74d085dc7c6b5e0fabd879cac303e19ad3c80b7983fb8ab82aa61d2ad323a4a17f1effcfe7d3c98de997dad7609b49c7f99cd4501ffe56ee136149c55998968d0b666071f5f40fd2db8e29b0b414ab3baeaf9690312a1345856c792b02d60c84f3fc281ece2b95732a46425a1948818b403ba6eed031614a08226a39339c6716b2d4589dea6dff9b76b16faf6e2362007858dc42bcabd9513638bfa79d3bb5f4130563f5114e0d2219123e29738229650a302603d56a71f7ba498da985bcd8507f5bae7774a83b31d80466cc15d42b3de99aa57090623c6af144a1ce759aedefcc1670bae4dfb4e074d1b7c417b5a21ab0a955b8407e183d352b02b311ba775364c009ea9c1439c67e287c3cd48b1e08cd8c21c0a1e2348ca25368aae564decb806da7b89a68b3c715b813170b293f21f96d3663d03eff20d3953c0d395cbb9c1503da14a5efa2c58a70cb8b672a41b1e673cf4456af042df5b566ed386dea1b111b456a55eafd31dc0df337b6056b62227f93b4fb251e9d81a7429c5166eaafd9aa1d51f44955da324f0a1fa71293d85a5fccfe1019af243722540622b30ef563ce17c9b99d3e9fd74cf8f682fb800bae68c788f28dc646d5e95d2d79114af9cb8d7619c6c8c8c0171348a7202ec6c305f912b6a18d19245a7d812dd3f3c2af29e6e7555907b19489e6aa68071c8f6d1ce5a8a4bdd3d7314d2db4ab721ee42050f3ad242d5eb455fe9f1054eb226b9c734ca6f77d8b37b063a6297c50087639feb12637afe21807c325f8c7d674be20a76c5e163c1d81ba3db49ee22ef8e6fea483e694c6ddc5e442ba6f6a56bdc32296327670d1eafaf6806512fd1da8cab6826c4f4cafb4beb0056f802af11908bee41d94c965e0a227d7fa38c65b5aa7eb81224e7a87c4b208355c7ea3389b2de34caefa3c4f4b37693c7b1563b83ea09f3fbbd1c2f31fec8bb361d2081acdefbca4f95e48f3cde2c40c5078facc8f807307d78796b38801f08d17437675fb9d8a34727c474b2813d0e2824c7c43884578975e97fd24a0298fd5ca2df05136f43a070529a4013358e7cc498d48a3bc10a27380dab9f3cbf6f0438b57282d9c83ee5176f6838e9f566f9f8b489511c473eaf822c41a9fb9bc0fb4c9733f517c455fd4a421b79aec4c094b64f46e62c3648a37172742f5f0fdf68bf578b697d11297a7fa3c2613de1bfb0f446d8025ce1028e29f1d13850bb0781ffda1e7893cb09742a42cf12ee34161036e19668ecfe5892c8bd62f3219a7b7e0eb1244f09b7ba158b7851eb987e5869d716ab800f43743e726c2a02cf210c1d907077c8efaf086120fff2771f74de140194e0a7605e800d7ea64b432f1febfd2ff882f0038f1a3f29b8b82bbd2268298d0b495dc60ab763451c37190a1034520eca2f48ed760a0d7645da717d3c561b229d050a45f2b57091ecee34140d22f34c53f104424c7bf0b3b08cd47b911cbdaa1b9d03a77954f7cc790bd4c57606e82e83269c4d78778e40bd965a8b8dd178d36f74632132b6e46bbfa7bbe4b81d6f0f5cdfb8af1318170dfbce516cd214b233fa0ebd47cf2628a551e6985c834199a1f9959a3906b847589979b9ebcbb141f4879f1efff76af4869dbdcd346ea0486fc36f0da4def8cf68aa1124cb4d3e56c7fce413cd79920243f4c4bfb7e6b27400cdcc175c316ce755e97948b26e89126ec04252458b073f2625bafdc30a85350c1443f247fc3cc1e6cb4c995d418d6b90bc6e489a72372c5411513476eda5cde1673ec300a43f7252f8e13bcc70a3fc135505a332e76a05ba92650c7035e78c28432eb1d931cd0506866c2b02404df80adbf0c9fc497cf9792d1bc5649aa9ee31e172eccd702c9c1f80edbe65f2742f0ce6476f10a4f1ed77b08fd06d148b3e1bb26487d274e32746f60fbae17334e1f7e3e71b79b94a5014a98b0b00dbe65d77b68ce87586a43d881d8ad09db37d4a4e3b5aa1d167b64a639a336545bcc6fdd9287ca6d355e4a546a2075c91f5036697a6a98b33ed826a41dcd97024aaa5edae43566134e6f411a60655f2917797a6cae8d028f85ebf96e93711c9f3b9e078ec8d38d61d5f0f3171f538a921d91abc16a27d20f0908ef58f49be6e33d8cf9c2cb4fb77f05487c2a4a60ce9a2cf577ce48ce73e0684d2b1ee7cfbb05cd89e347c8b2df5523b589af5bd0984814e59f92118fa9f00694f4bab41d99b3afe3d6de09dcbf4491678a6b", 0xc81}], 0x1, 0x0) r1 = dup(r0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 20:17:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000240), 0x7e, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 20:17:40 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) 20:17:40 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 20:17:40 executing program 1: r0 = io_uring_setup(0xc58, &(0x7f0000000340)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 20:17:40 executing program 2: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) syz_io_uring_setup(0x1622, &(0x7f0000000580), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000600)) 20:17:40 executing program 0: r0 = syz_io_uring_setup(0x2eba, &(0x7f0000001300), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001380), &(0x7f00000013c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 20:17:40 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 20:17:40 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) write$P9_RLERRORu(r0, 0x0, 0x0) 20:17:40 executing program 3: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001080)) 20:17:40 executing program 5: memfd_create(&(0x7f0000000040)='\x00', 0x0) 20:17:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000240)=0x88, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="1e", 0xfdef}], 0x1) 20:17:41 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/225) 20:17:41 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = dup(r0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000001580)={r5, 0x1, r4, 0x4}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 20:17:41 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x3, 0x4, 0x0) 20:17:41 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x80000011) 20:17:41 executing program 0: pipe(&(0x7f00000002c0)) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000fec000/0x14000)=nil) 20:17:41 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 20:17:41 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 20:17:41 executing program 2: pipe(&(0x7f00000002c0)) r0 = io_uring_setup(0xc58, &(0x7f0000000340)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 20:17:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000006500)={&(0x7f0000006440)={0x10, 0x0, 0x0, 0xa20000c}, 0xc, &(0x7f00000064c0)={&(0x7f0000006480)={0x14}, 0x14}}, 0x0) 20:17:41 executing program 0: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000010c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0}, 0x68) syz_io_uring_setup(0x2eba, &(0x7f0000001300)={0x0, 0x8b04}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 20:17:41 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 20:17:41 executing program 1: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 20:17:41 executing program 3: mremap(&(0x7f0000e09000/0x1000)=nil, 0x1000, 0x9000, 0x3, &(0x7f0000c43000/0x9000)=nil) 20:17:42 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0}, 0x68) clock_gettime(0x0, &(0x7f00000137c0)) 20:17:42 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xdfce}, 0x0, 0x0, 0x0) 20:17:42 executing program 0: r0 = syz_io_uring_setup(0x1955, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) fork() 20:17:42 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300), 0x106c0, 0x0) 20:17:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 20:17:42 executing program 3: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 20:17:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0xe, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="1e", 0xfdef}], 0x1) 20:17:42 executing program 4: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) write$eventfd(r0, &(0x7f00000000c0), 0x8) 20:17:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 20:17:42 executing program 2: r0 = io_uring_setup(0xc58, &(0x7f0000000340)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 20:17:42 executing program 5: syz_open_dev$vcsu(&(0x7f0000000480), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 20:17:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300), 0x4) 20:17:42 executing program 3: syz_io_uring_setup(0x1622, &(0x7f0000000580), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) mremap(&(0x7f0000e09000/0x1000)=nil, 0x1000, 0x9000, 0x3, &(0x7f0000c43000/0x9000)=nil) 20:17:42 executing program 0: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000040), 0x4, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x12) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 20:17:42 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x210100, 0x0) 20:17:42 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)={0x10, 0xfe}, 0x20) 20:17:42 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000600), 0x6000, 0x0) 20:17:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) shutdown(r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 20:17:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$packet(r0, 0x0, 0x0) 20:17:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf70ce11a4e372b5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:17:43 executing program 3: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040)=0x83, 0x4, 0x0) 20:17:43 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) statfs(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x22200, 0x0) 20:17:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:17:43 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x2cab01) 20:17:43 executing program 0: r0 = syz_io_uring_setup(0x1622, &(0x7f0000000580), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000600)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x10000000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 20:17:43 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) [ 297.460121][T10730] loop1: detected capacity change from 0 to 264192 20:17:43 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000480), 0x2, 0x200000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 20:17:43 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYRESDEC]) 20:17:43 executing program 4: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f00000000c0)=0x40, 0x8) [ 297.531449][T10730] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 297.618918][ T26] audit: type=1804 audit(1627935463.660:5): pid=10730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir215241682/syzkaller.neDGRn/125/file0/file0" dev="sda1" ino=13913 res=1 errno=0 20:17:43 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 20:17:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f000001bf00)=[{{0x0, 0x0, &(0x7f000001b040)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 20:17:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x54}, {0x35}, {0x6}]}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 20:17:44 executing program 1: r0 = syz_io_uring_setup(0x6e4, &(0x7f00000001c0), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_FALLOCATE={0x11, 0x6, 0x0, @fd_index}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) [ 298.087361][ T26] audit: type=1326 audit(1627935464.130:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10751 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:17:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 20:17:44 executing program 5: sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, 0x0, 0x3a88db1794de3967) 20:17:44 executing program 1: r0 = io_uring_setup(0x184e, &(0x7f0000000000)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 20:17:44 executing program 5: eventfd2(0x6, 0x100000) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000010c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0}, 0x68) syz_io_uring_setup(0x2eba, &(0x7f0000001300)={0x0, 0x8b04, 0x8, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001380), &(0x7f00000013c0)) 20:17:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x832b}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 20:17:44 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x430000) [ 298.883826][ T26] audit: type=1326 audit(1627935464.930:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10751 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:17:46 executing program 0: socket(0x36, 0x0, 0x0) 20:17:46 executing program 5: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0xbbf23e9db2f79e75) 20:17:46 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0xfe, 0x180000}, 0x20) 20:17:46 executing program 3: eventfd2(0x0, 0x100000) 20:17:46 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:17:46 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) setns(r0, 0x8000000) 20:17:47 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) dup2(r0, 0xffffffffffffffff) 20:17:47 executing program 3: mknod(&(0x7f0000002240)='./file0\x00', 0x0, 0x0) 20:17:47 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x8040, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 20:17:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 20:17:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 20:17:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 20:17:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1c, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:17:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1b, 0x0, &(0x7f00000000c0)) 20:17:47 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f00000005c0), 0x8243, 0x0) 20:17:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0x2, 0x0, 0x1}, 0x40) 20:17:47 executing program 4: munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 20:17:47 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000001180)=""/4096) 20:17:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x15, 0x2, &(0x7f0000000a40)=@raw=[@call={0x85, 0x0, 0x0, 0x8}, @exit], &(0x7f00000001c0)='GPL\x00', 0x5, 0x96, &(0x7f0000000200)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:17:47 executing program 0: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000200)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {"003dcf00088000270000000000000007000000000000000700"}}, 0xfffffc41) socket(0x0, 0x0, 0x0) 20:17:47 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg$kcm(r0, &(0x7f00000016c0)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'macvtap0\x00'}}, 0x80, 0x0}, 0x0) 20:17:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0xac}, {0x6}]}) 20:17:47 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x22, 0x0) 20:17:47 executing program 4: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='.', 0x1, 0xfffffffffffffffc) keyctl$clear(0x7, r0) [ 301.591343][T10835] loop0: detected capacity change from 0 to 272 20:17:47 executing program 3: clock_adjtime(0x0, &(0x7f0000000300)) [ 301.629771][ T26] audit: type=1326 audit(1627935467.670:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10836 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:17:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, 0x0, 0x81, 0x1}, 0x40) 20:17:47 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x23}, 0x80, 0x0, 0x0, &(0x7f0000003740)=[{0xc}, {0xc, 0x1, 0x25}], 0x18}, 0x0) 20:17:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 20:17:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 20:17:47 executing program 3: utimensat(0xffffffffffffff9c, 0x0, 0x0, 0xd91ec2792492c605) 20:17:48 executing program 0: syz_mount_image$hfsplus(&(0x7f00000002c0), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='nls=koi8-u,barrier,force,force,decompose,gid=', @ANYRESHEX]) 20:17:48 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:17:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x87, 0x7, 0x80000005}, 0x40) 20:17:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 20:17:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x75, 0x0, &(0x7f00000000c0)=0x1f00) 20:17:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) [ 302.218871][T10871] hfsplus: invalid gid specified 20:17:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup2(r1, r0) bind$alg(r2, &(0x7f0000000e80)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$rds(r3, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) [ 302.256153][T10871] hfsplus: unable to parse mount options 20:17:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x2000c0c4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 302.336670][T10871] hfsplus: invalid gid specified 20:17:48 executing program 5: socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 20:17:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x30, 0x19, 0x1, 0x70bd2a, 0x25dfdbfe, {0xa, 0x0, 0x80, 0x1, 0xfe, 0x0, 0x0, 0x0, 0x400}, [@RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x30}}, 0x8080) [ 302.361816][T10871] hfsplus: unable to parse mount options 20:17:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:48 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x8201, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)) 20:17:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000280), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ea59ce37"}, 0x0, 0x0, @planes=0x0}) 20:17:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x402}, 0x40) 20:17:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0x45, 0x0, 0x0, 0x10001}, {0x16}]}) 20:17:48 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000d40)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) [ 302.839745][ T26] audit: type=1326 audit(1627935468.880:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10910 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:17:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x40305829, 0xffffffffffffffff) 20:17:48 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYRES32], 0x0, 0x0) 20:17:49 executing program 5: unshare(0x2000600) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x3}, 0xe) 20:17:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f00000000c0)=""/128, 0x32, 0x80, 0x1}, 0x20) [ 302.977567][ T26] audit: type=1326 audit(1627935468.910:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10909 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:17:49 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 20:17:49 executing program 4: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000400)=""/224, 0x32, 0xe0, 0x1}, 0x20) 20:17:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="a5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xffff, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x0, 0xfff3}}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) 20:17:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01002a"], &(0x7f0000000440)=""/179, 0x2a, 0xb3, 0x1}, 0x20) 20:17:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000c8000000c80000000b000000000000000400000d00000000090000000200000006000000050000001d0000000200000004000000040000000200000003000004"], &(0x7f0000000540)=""/238, 0xeb, 0xee, 0xba}, 0x20) [ 303.662367][ T26] audit: type=1326 audit(1627935469.701:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10910 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:17:49 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 20:17:49 executing program 4: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000900000005000000000000070000000002"], &(0x7f0000000100)=""/146, 0x2d, 0x92, 0x1}, 0x20) 20:17:49 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c00000012008525d06300000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000003540)=[{&(0x7f0000002500)=""/4090, 0xffa}, {&(0x7f00000004c0)=""/4119, 0x1017}], 0x2) 20:17:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x6, 0x0, 0x0, 0x7}, 0x40) 20:17:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f00000000c0)=""/128, 0x32, 0x80, 0x1}, 0x20) 20:17:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 20:17:49 executing program 4: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000130000000c0001800800030007"], 0x2c}}, 0x0) 20:17:49 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x80) 20:17:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[], &(0x7f0000000440)=""/179, 0x2a, 0xb3, 0x8}, 0x20) 20:17:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0xfffeffff}]}]}}, &(0x7f0000000400)=""/224, 0x32, 0xe0, 0x1}, 0x20) 20:17:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0xf0}, 0x0) [ 304.108717][T10973] BPF:Invalid magic 20:17:50 executing program 4: r0 = socket$inet(0x2, 0x0, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0100180000000000000012"], &(0x7f0000000440)=""/179, 0x2a, 0xb3, 0x1}, 0x20) [ 304.132999][T10973] BPF:Invalid magic 20:17:50 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) syz_io_uring_setup(0x1622, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000000)) 20:17:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:17:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$vsock_stream(r0, &(0x7f0000000c40)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 20:17:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 20:17:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x2c}}, 0x0) 20:17:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="a5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xffff, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 20:17:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 20:17:50 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x14, r0, 0x1}, 0x14}}, 0x0) 20:17:50 executing program 4: r0 = socket$inet(0x2, 0x0, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x801}, 0x40) 20:17:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="b40000000000000061114c000000000085100000020000008500000076000000950000000000000095000000000000003b5b735d0a0cbc3ccd72144402c06e1092138b412cfe006b0aaa7549fe0c0c00d7eac68b39bdbda7bb7035ebae2d500b992af8bfe8fcb5b8384cce14906eb33d31bbefa2276a08cac3a883af2a7d021ba3f7c2410f8661a7b2853f18b46f0137e95d9ac40037ccb4c7262d57ccf69b52ad92b1061f172deea4659a9920f64abd23e16b2398764600d6b2318199eb3ec2e66d06dd7c2eeec635d4"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="e3d6bff305f2eab91b3135fd2453", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='\x00', 0x0}, 0x48) 20:17:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 20:17:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000400)=""/224, 0x1a, 0xe0, 0x1}, 0x20) 20:17:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x10000000}}]}}, &(0x7f00000000c0)=""/128, 0x32, 0x80, 0x1}, 0x20) 20:17:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000013"], 0x2c}}, 0x0) 20:17:50 executing program 4: r0 = socket$inet(0x2, 0x0, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="81"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c0000002c00270d00000000000000000000ffff", @ANYRES32=r2, @ANYBLOB="ffff0000000000000c00000008000b00213a36fe"], 0x2c}}, 0x0) 20:17:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="b40000000000000061114c000000000085100000020000008500000076000000950000000000000095000000000000003b5b735d0a0cbc3ccd72144402c06e1092138b412cfe006b0aaa7549fe0c0c00d7eac68b39bdbda7bb7035ebae2d500b992af8bfe8fcb5b8384cce14906eb33d31bbefa2276a08cac3a883af2a7d021ba3f7c2410f8661a7b2853f18b46f0137e95d9ac40037ccb4c7262d57ccf69b52ad92b1061f172deea4659a9920f64abd23e16b2398764600d6b2318199eb3ec2e66d06dd7c2eeec635d4"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="e3d6bff305f2eab91b3135fd2453", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='\x00', 0x0}, 0x48) [ 304.894979][T11024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:17:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0xc0}, 0x0) [ 304.957097][T11028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:17:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/224, 0x2a, 0xe0, 0x1}, 0x20) 20:17:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000400)=""/224, 0x32, 0xe0, 0x1}, 0x20) 20:17:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="a5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xffff, r2, {0xffff}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) 20:17:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x5c, 0x160, 0x0, 0x3e0, 0x290, 0x228, 0x228, 0x290, 0x228, 0x3, 0x0, {[{{@ipv6={@private0, @private0, [], [], 'wlan1\x00', 'vcan0\x00'}, 0x0, 0x120, 0x180, 0x52020000, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) sendto$inet6(r0, 0x0, 0x0, 0x20008000, &(0x7f0000000440)={0xa, 0x0, 0x0, @private1}, 0x1c) 20:17:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="b40000000000000061114c000000000085100000020000008500000076000000950000000000000095000000000000003b5b735d0a0cbc3ccd72144402c06e1092138b412cfe006b0aaa7549fe0c0c00d7eac68b39bdbda7bb7035ebae2d500b992af8bfe8fcb5b8384cce14906eb33d31bbefa2276a08cac3a883af2a7d021ba3f7c2410f8661a7b2853f18b46f0137e95d9ac40037ccb4c7262d57ccf69b52ad92b1061f172deea4659a9920f64abd23e16b2398764600d6b2318199eb3ec2e66d06dd7c2eeec635d4"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="e3d6bff305f2eab91b3135fd2453", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='\x00', 0x0}, 0x48) 20:17:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="a5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xffff, r2, {0xffff}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0xdf}}]}}]}, 0x44}}, 0x0) 20:17:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000130000000c00018008000300000000000c"], 0x2c}}, 0x0) 20:17:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00dZk'], 0x24}}, 0x0) 20:17:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 20:17:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="b40000000000000061114c000000000085100000020000008500000076000000950000000000000095000000000000003b5b735d0a0cbc3ccd72144402c06e1092138b412cfe006b0aaa7549fe0c0c00d7eac68b39bdbda7bb7035ebae2d500b992af8bfe8fcb5b8384cce14906eb33d31bbefa2276a08cac3a883af2a7d021ba3f7c2410f8661a7b2853f18b46f0137e95d9ac40037ccb4c7262d57ccf69b52ad92b1061f172deea4659a9920f64abd23e16b2398764600d6b2318199eb3ec2e66d06dd7c2eeec635d4"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="e3d6bff305f2eab91b3135fd2453", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='\x00', 0x0}, 0x48) 20:17:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newchain={0x2c, 0x64, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0xb}]}, 0x2c}}, 0x0) 20:17:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="a5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xffff, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x7}]}}]}, 0x38}}, 0x0) 20:17:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x2, 0x6, 0x5f8, 0x1b0, 0x1b0, 0x528, 0x0, 0x0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 20:17:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000280)=""/188, 0x2d, 0xbc, 0x1}, 0x20) 20:17:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 305.768928][T11080] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 305.840416][T11085] Cannot find add_set index 0 as target 20:17:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$vsock_stream(r0, 0x0, 0x700) 20:17:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f00000000c0)=""/128, 0x32, 0x80, 0x1}, 0x20) 20:17:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x20}}, 0x0) 20:17:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000000c0)=""/128, 0x32, 0x80, 0x1}, 0x20) 20:17:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3401000024001d0500"/20, @ANYRES32=r1, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00001c0002000600010020000000060002"], 0x134}, 0x1, 0x0, 0x0, 0x240008d0}, 0x0) 20:17:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="a5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xffff, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x3, 0x2, [@TCA_FLOW_BASECLASS={0x8}]}}]}, 0x3c}}, 0x0) 20:17:52 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @remote, @local, @local}}}}, 0x0) [ 306.135668][T11106] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.0'. 20:17:52 executing program 4: socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000000c0)=""/128, 0x32, 0x80, 0x1}, 0x20) 20:17:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="a5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xffff, r2, {0x9}, {}, {0xc}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) [ 306.188458][T11106] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.259417][T11110] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.321280][T11115] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:17:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="63d507d90000000000000029af00000000000000", @ANYRES32=r1], 0x2}}, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) 20:17:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000000000000100000001000000002"], &(0x7f0000000440)=""/179, 0x2a, 0xb3, 0x1}, 0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x4, 0x1f, 0x3f, 0x1, 0x9, @dev={0xfe, 0x80, '\x00', 0x41}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x8, 0x80, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', r1, 0x2f, 0x24, 0x5, 0x60b, 0x74, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x40, 0x700, 0x10000, 0xfffffc00}}) 20:17:52 executing program 4: socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) [ 306.377023][T11119] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:17:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000000c0)=""/128, 0x32, 0x80, 0x1}, 0x20) 20:17:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='tcp_probe\x00', r4}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:17:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="a5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xffff, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8}]}}]}, 0x3c}}, 0x0) 20:17:52 executing program 4: socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000d80)={&(0x7f0000000c40), 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x14}, 0x57}}, 0x0) 20:17:52 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000d40)='./file0\x00', 0x0) 20:17:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000000c0)=""/128, 0x32, 0x80, 0x1}, 0x20) 20:17:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 20:17:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:17:53 executing program 5: syz_mount_image$efs(0x0, &(0x7f00000062c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:17:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 20:17:53 executing program 3: syz_mount_image$efs(0x0, 0x0, 0x0, 0x2, &(0x7f0000007cc0)=[{&(0x7f0000007980)='R', 0x1, 0x400}, {&(0x7f0000007a40)="19", 0x1}], 0x0, 0x0) [ 307.141921][T11183] loop3: detected capacity change from 0 to 4 [ 307.259493][T11183] loop3: detected capacity change from 0 to 4 20:17:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='tcp_probe\x00', r4}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:17:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:53 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f00000001c0)) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/53, 0x35, 0x0, &(0x7f0000000100)=@ieee802154={0x24, @short={0x2, 0xfff9, 0xfffe}}, 0x80) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:17:53 executing program 5: syz_mount_image$efs(&(0x7f0000007900), &(0x7f0000007940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$efs(&(0x7f0000007f00), &(0x7f0000007f40)='./file0\x00', 0x0, 0x0, 0x0, 0x88020, &(0x7f0000008280)) 20:17:53 executing program 0: r0 = syz_open_dev$media(&(0x7f0000002ec0), 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 20:17:53 executing program 3: syz_mount_image$efs(&(0x7f0000007900), &(0x7f0000007940)='./file0\x00', 0x0, 0x0, 0x0, 0xa40431, &(0x7f0000007e00)) 20:17:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x4) 20:17:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1134, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 20:17:53 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 20:17:53 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 20:17:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, &(0x7f0000000040)) 20:17:54 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) write$qrtrtun(r0, 0x0, 0x0) 20:17:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='tcp_probe\x00', r4}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:17:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000003d40), r0) 20:17:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) 20:17:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, &(0x7f0000000040)) 20:17:58 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0, 0x2, {0x0, 0x1}, 0xff}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1, &(0x7f0000000100)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r1, 0x80083314, &(0x7f00000001c0)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x14cc0, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x8, 0x31, 0x9, 0x7fffffff}]}, 0x10) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x2, 0x0, [{0x339, 0x0, 0x9}, {0xb11, 0x0, 0xdddc}]}) bind$packet(0xffffffffffffffff, &(0x7f00000046c0)={0x11, 0xf8, 0x0, 0x1, 0x80, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x14) 20:17:58 executing program 5: socket$unix(0x1, 0x1, 0x0) syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f0000007400)=[{&(0x7f0000006300)='u', 0x1}], 0x0, 0x0) 20:17:58 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f00000001c0)) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/53, 0x35, 0x0, &(0x7f0000000100)=@ieee802154={0x24, @short={0x2, 0xfff9, 0xfffe}}, 0x80) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:17:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cd8752d61e865ff2f25d509e536eacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7ccb57d7717af4c3523513895521f9453559c35da860e8efbc6f2b2a3e3173d566345a4b9501186db06c50118a7c1cfe5079c66c54c33283ba58f2b6c0f589da72322c7a6ac78f59d0303757f89613a94f7d2136d563e3bf5234ed1c138cf505a8402bd506f9544d96df80a9641debc88f7f218686964e2cda93"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='tcp_probe\x00', r4}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:17:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, &(0x7f0000000040)) 20:17:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="190d24bd7000000000002800000008000200", @ANYRES32=0x0, @ANYBLOB="06000400c4eb000008002c00030000000c002d000202aaaaaaaaaaaa0a0001007770616e31"], 0x70}}, 0x0) 20:17:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9eefdfb83f2f50ea"}) [ 312.529144][T11405] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 20:17:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, 0x0) 20:17:58 executing program 0: mlockall(0x1) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 20:17:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) 20:17:58 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x7fffffff, 0x0) read$snddsp(r0, 0x0, 0x0) 20:17:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, 0x0) 20:17:59 executing program 3: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) 20:17:59 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x20000800) 20:17:59 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f00000001c0)) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/53, 0x35, 0x0, &(0x7f0000000100)=@ieee802154={0x24, @short={0x2, 0xfff9, 0xfffe}}, 0x80) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:17:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, 0x0) 20:17:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 20:17:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='vegas\x00', 0x6) openat$sysfs(0xffffffffffffff9c, 0x0, 0x141000, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001880)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @loopback, 0x3, 0x5, 0x0, 0x300, 0x401, 0x600004}) 20:17:59 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 20:17:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f00000001c0)=0xfffffffffffffe98) 20:18:00 executing program 0: r0 = socket(0x18, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xffffffffffffff82, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x28}}, 0x0) 20:18:00 executing program 4: r0 = socket(0x18, 0x0, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 20:18:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03072abd7000fddbdf2506"], 0x54}}, 0x0) 20:18:00 executing program 3: shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) syz_genetlink_get_family_id$fou(&(0x7f0000000240), 0xffffffffffffffff) shmctl$IPC_RMID(0x0, 0x0) 20:18:00 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f00000001c0)) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/53, 0x35, 0x0, &(0x7f0000000100)=@ieee802154={0x24, @short={0x2, 0xfff9, 0xfffe}}, 0x80) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, r2, 0xd19, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 20:18:00 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/84) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) shmget(0x3, 0x3000, 0x0, &(0x7f0000719000/0x3000)=nil) 20:18:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@bridge_newvlan={0x18, 0x70, 0x1}, 0x18}}, 0x0) 20:18:01 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x600, 0x29, 0x0, 0x0) 20:18:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x3, r0, 0x0) 20:18:01 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5421, &(0x7f00000008c0)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f0000000140)=0x6) 20:18:01 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x89a1, &(0x7f0000000800)={0x0, 0x0, "d00469"}) 20:18:01 executing program 0: r0 = socket(0x1, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x10021) 20:18:01 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f00000008c0)) 20:18:01 executing program 3: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000585000/0x2000)=nil, 0x4000) 20:18:01 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f00000001c0)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:01 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0xffffffffffffffa0) 20:18:01 executing program 1: syz_usbip_server_init(0x5ebdddccea7e3c37) 20:18:01 executing program 0: shmget$private(0x0, 0x4000, 0x54001910, &(0x7f0000ffb000/0x4000)=nil) 20:18:01 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/176, 0xb0}, {&(0x7f0000000140)=""/214, 0xd6}], 0x2) 20:18:01 executing program 5: r0 = socket(0x18, 0x800, 0x0) recvmsg$kcm(r0, &(0x7f0000003a40)={0x0, 0x0, 0x0}, 0x0) 20:18:01 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0f"}}, 0x119) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000240)={0xb}, 0xa) 20:18:01 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) 20:18:02 executing program 5: r0 = socket(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)) [ 315.954531][ T20] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 315.979133][ T20] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 20:18:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xd5, 0x4, "d87790adc3a637b8968ff34838b148bffb66fabbf35e0bbc806405f4d7bb0fca9562569aacda34222c14b7e97d45a77172534a71ac6f1272f65bffe3e22c4c2d18ba0578fd96b590d465ef44b53475bdbc81d43598319673f38f352524ee104a69c521a7bff1c113d97f07078af26511b53f2f47343844e83e6cb149215b9da92f4733b253c4777f8143b5f9b9f652bd9aadb4508df9f344602e458182583419be245f099cfdfbc88c6efcfdf51803e3a9a4e892f3913d22dddf79d1e837c33e7752b424fa0f76e96a73d7e077490506cc"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x21c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xec, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, '[{^^}]!-:@!!,\x12([-%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '--{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '@.+],^:#\']-%\\[^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '@:!@}+{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}})\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '}[-%\x94\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '}\\-,,*]#%@#,#%-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '[(!){$&,-&$-!--\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',&#$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '!&\\]@@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\'-/\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '\\)-:--}(\\,-]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '@}&}.:\xb8&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1a4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "ded361561cff21312ccb92724613172efe2c9ca4e26f374fc706e578e09dd9c47fae30f0ed0982d67bae3b4263c6ff30b1659e6ce212e39d4375af815b3af99c793f2eb33a1595920745f70f98413430b7bc17adcde4bca73678158a18ab94f9414a3226ec436ba90049fd501033b1be3ff17512d98a56adc10265f6df8b0b81882b90403eff3ca46432c2e12a9b06363a4f9c2c19a385565f2846ecee78b8c8c6264afab323dac284318840d880a95ba368300015"}, @ETHTOOL_A_BITSET_MASK={0xd9, 0x5, "bc050d66c9fff58f952cb30ad2e987e3558ed5cbde44c1782df082c09ceb57a340086cea93744094337d82acc35c2b96154f6861ffd580b7a8edaee33e201cb1c1fead38b0767d74811a6bd53e59691404d07583eac9faa66b144d6c62dfc8f6f8a169e535c476ca91b994785c0ae6b89a30ecb7838ed978969b1139ae43b6df9a2f96f851d72f84516ee5813050c558d4365d30d83e4157f32cddacb6c1a10a3ae9e18cc2fa259a823b99b55f0cff77c9886967f1f9d220116e4fa52de6763d933d84bbf03214afa6fd8270e66c15642a90e077d1"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x948, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x941, 0x5, "16b3173eceaa94f36da1cfe5a9192ceb0c66a418da23e3bf213593b944df6a8c20b86930a4c9d56ae5f5af278168a8ae2c0b563fba2a753f86d26563e214774a75d49e898ab3d7cedba9469419ba3af3a54ddf4b79fbccc15ba17f70a5d626f33c90b142ceb879a54e85e7df40c213bf4c81c09fc2cb03c4a04e8196e93f6a352d73ae464e04bfb095f79b076338db888e95ef8b11b20abe87f53d628920f7701efdd5b93838167e31a4695dea4a427f2e40aad93b49379a57df0254f68d1d8ae890ac756d45a22228d244f84cea7232f241a70f00a4cf0e2a0c4b4ed3382ccf2f3b862b33402cd31655d9c33dd28a525b15c09718485d722dd33f855b2193afe8678ba3307d59c71eef1890af565880aff63f22bf57d62434aca00b890e4ceecd3701aa4e15727feb3bd91810a408b0780e3122f96bef1f6598198aea059a30ef058bff9b5e92a53f9cb45df6a3ec3bb2eead5b8e971aa1ced038dcc0cdc40ddd2d3135da4fc7ab051c1aac602896c3df9333f14b3aa30d198f1a1b5dc36fd71c7717d5ee2a2d039a21062a849723a85549256f44fb3d6f27126c1c21cf0d19e2f8aaf45c8635f488829ba976d68c594fe7f4cd5aa21e4c43a76efa177ec29e8a15f844092800bb29315798f008c6cbcd9f7046a4043df4fa58579567326ba283b79a7c465ed4a84d6b633f7ab1e5e390d145c11515ccefcd3cf05cfed787e95f5b8d892082b04e6c00f351f4aac7c0955ea51fe0b53849f9339ebf8e31c73eedc55a69b3a0cea85bedeed1f3622eef33c4398a1a0a7efb75f2d1752a4e7406c47b2e38353973d61b7f4b3ad49b9df289e077c967ed6aa8337a9d4ab3115c03eeca2c7b06228b88429db6e2f6edb9d17382450c58bd0ee8e198d55e8ccbb5b77c49c4d8ba20a58803c8b69b8405729be272b7d2006369b4d50084e83ffbe2987cf4d2af231cc918196da785d75cc3b367c24424ef2947919608f2417f9dc9c8ea002ac286d4476cd12a87afbd2b3e0f204ab4ba100deca10aabc741d85a3ef43f7be5be4b64b4d2eb955fbbcd42bbfa387243ab2f501d5c9d8bcdec5f722103e1668a7efa2b93fe933699dba64057b52a0a34c8d2571c082d6e54eade1135af5142d3136483d7611c3d2beba90064b98095d55b0d82aff9b4a63cc20a20325d2abaf06dca47de94514eb50f47b4a1d01c8413468192aca0aa5a04a65b674a855a1583a846c1b489974c0b4ca10b920cfa2eedecd2dc47bf34e3a940f042db8609742d9422cb3dfa23bbb0e603957b2dc5ad6bbd43aa400a211c52a0a11e3661a16e7253309309a950895d7b8c2c3795872a4f60473dbd97e9514a68529c69a0e098f71e73b6d54cadb0b4526a1561a95c1ef275fd2ae161fbeb45e4732d025a873720a2e53d1087c210d54cd9fb03943d64eb2ab988d4dbe557b2818adb5c9df2e266a0326445a6de393444c3ebcc70ebd533e4201878d6a50231b05969dfe1cb224e3ef1d3124639850745f3a5dd024ec2897817a177d2b973d2931e14a3e7711b111cb9e22bfc6417e5b673ef04c22e6f7c05829736abd141aab4e6cf9e002ba90e33c931e118a09eacf9512328e0e3ff34635d7f0aadbc360b997e684a80d25497a08ca184a3ad23b59ca21e310f4b43fe489ea0c7b2edf530db34789b40a9f3e6a0f7b7805b896c57273c3e11bf421837da409a3b3c23eed3118de92f255fb3a55583d3c500359f3340550b6ddd2225a550dc829fb6e5830f411e1fccddf220f6ac96a2b3e42ab287caeae5c8e5cd3f0921064ff2e58747f91447bb9480880f140e4683a1ed498ddc89dd4d8ec35f360656c979f5dcaed07ab3e18db4b6711598bab8688449012db2efdb9878002b7fdd5e4bde751cf101c6e0a031991d7e3480d5dccc746267192ea0d5d90edb59b4c6416dd73ec8873204452994f3e628b9ed76311595cae26a1c51f53e85c80a6072e18ae5390e87f5888a0a86d27a23b71298e735e126eae821b499e221ca15a7afa4233b9a3949e9e5bfbdd47c5bc93cb0c98f7d351801a305788fd548b7c5bd3a6733a4572ab68e13b38e87c46bd4c5c17d9bf423d3882e3b741d1ff529544c9f7832cb93fae4dedf2482319276514fbac71c197dc372966913d6994c928b5ede3a56d6add4007d5329e920466a533f9239b410f8426fe5c285407e501baad8705c4b041b8a3e93f52f2547ee6e5c5755790d9fc6a38d6323e4c9423610d4638b95e499c980354612251cdef3ff374c22c39c5b65382cc64d9fdca3c5d681695f3a5eb1a859ba199ab97c317701bdc055f9a5b27d1d01bb77c730f605debb5c9d0e8ea9eb3bcd131b76bad51f50eb599e63b59d2c72948f3b7b30e889213cad2f2a3a5e079b9abd7b3fc93dca93e627c369874e38ff502fa058afc197abcb46423260c628065aac57ec472ed67361d3f0039814bdf8c8628764d6b768a76a08291ffda5a2e00994c7badd67a0c77eebec2b19b76e401d997a8143b340deba50975967e3cc6ab9a3719e8b71d9f68671fed6f1d731374157a48f68fadf89838b1ad3d4ef4c1b3142f64f6e70a4b0cf502ef42f1105502a72d34a3b9324109401a731fbad56ac279ca4410396202931cb102138977ef432bd10fc0ae5c3c03e416d28128e41ed7f26db955b71244ee69677a6bdff9ef2e697a378060bf5d737c4171e739b8e2bed7c6f5954e5ac76f35317567713f3ec697f03f70e32d54bcfc8b8ea412ab91d745a70dbacca050856bc820cf6aec16fb4c95e5019d8182347ac683140c517bf325575c9eda2a7c064b9bc7347f6910a7176fd4d2accf6e1d4d3b57be9d22344ee51ed92eba8318b5e7da11054decc8cc82b49619dfe32b66f2d901067b4f0b82903593856bf0f0a1a6a1927d69dfcce0dbe1b0174d3299fb3c1d8327a4902e8c5540a32162c65b44e4409b5c8f8c3d5496db7136f6499f8fc6ec860bfc20be92e0996567bcd0a76604ec9c44b7971c84290b07adb5029ab87100567f7e56c7e7185e6f91d514f1700d17b21380ad1b0d242ab1b14ab8dcf2656f2c3abd98add85dcc6c8bff479512e8c3e24be393f1b8e1161389b8bf581da7fe8fbf0409329337ba41fd501320d97f18c5545a762e6e3c1fa4c7f72a18771b5f7e0bd9f087b894f82da8290d9d6e49ca60ee3bde2197ba91da5bff380631d02c74b1d33315e1e8cedb823491de13a72376a181545b7d429cd1e7a75ca6d388ea7db6f5c79674a436a129e679118de3397175e9fb440e8c95c08faed6bda505d9c7aeefea3567a65aa632f4a478a72a4c571473741cb4b4db9e1ea7fd4d0bc7863065a6ad9cc691127947b"}]}]}, 0xec4}}, 0x0) 20:18:02 executing program 0: r0 = epoll_create(0x100) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 20:18:02 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f00000001c0)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:02 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000), 0x7, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 20:18:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f0000000140)) 20:18:02 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/176, 0xb0}, {&(0x7f0000000140)=""/214, 0xd6}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x3) 20:18:02 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f0000000140)) 20:18:02 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x6800, &(0x7f0000000300)=ANY=[]) 20:18:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}}], 0x2, 0x0) 20:18:02 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff}, 0x6) 20:18:02 executing program 3: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, 0x0, 0x0) [ 316.834785][T11783] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 20:18:02 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) bind$bt_hci(r0, &(0x7f0000000080), 0x6) 20:18:03 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f00000001c0)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 316.956302][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.962672][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 20:18:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae76, &(0x7f0000000300)) 20:18:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0xd19}, 0x14}}, 0x0) 20:18:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x2001, 0x0) write$cgroup_devices(r0, 0x0, 0x0) [ 317.189884][T11805] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:18:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x11, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="c2", &(0x7f0000000080)=@tcp6}, 0x20) [ 317.394127][T11783] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 20:18:03 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 20:18:03 executing program 1: r0 = epoll_create(0x100) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x14}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1, 0x0, 0x0) 20:18:03 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 20:18:03 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, &(0x7f0000000140)) 20:18:03 executing program 4: r0 = socket(0x23, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x113, 0x48f, 0x0, 0x0) 20:18:03 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:03 executing program 1: r0 = epoll_create(0x100) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x54) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x14}) 20:18:03 executing program 0: r0 = epoll_create(0x100) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) r3 = epoll_create(0x1000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) 20:18:03 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$snapshot(r0, 0x0, 0x0) 20:18:03 executing program 5: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8940, &(0x7f00000008c0)) 20:18:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001300)={0x0, @l2tp, @can, @tipc=@id}) 20:18:04 executing program 1: r0 = syz_usbip_server_init(0x2) write$usbip_server(r0, &(0x7f00000020c0)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xfe, 0x8, 0x0, "", [{}, {}, {0x6}, {0x24, 0x4, 0x0, 0x1000}, {0x0, 0xff000000}, {0x0, 0x0, 0x5}, {0x2}, {0x0, 0x7f}, {0x0, 0x5, 0x0, 0x3f}, {0x0, 0x0, 0x0, 0xffff}, {0x0, 0xbe}, {0x0, 0x0, 0x2}, {0x3, 0x0, 0x0, 0x8001}, {0x3}, {}, {0x9}, {0x0, 0x1}, {0x0, 0x0, 0x0, 0x7}, {0x0, 0x3ff, 0x7}, {}, {0x0, 0x0, 0x7}, {0x2}, {}, {}, {0x0, 0xfffffff8}, {}, {0x7, 0x0, 0x0, 0x2}, {}, {}, {0x58, 0x0, 0xfffffffb}, {}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0xec}, {0x2, 0x0, 0x0, 0x1bf6}, {0x0, 0x0, 0x5}, {0x8, 0xffffffff, 0x6}, {}, {}, {0x0, 0x0, 0x0, 0x3f}, {0x4, 0x8}, {0x4, 0x81}, {}, {0x0, 0x1, 0x37b}, {}, {0x0, 0x9}, {}, {0x0, 0x0, 0x1, 0x8}, {0x2, 0x7fffffff, 0x4, 0xfffffeff}, {0x0, 0xfffffeff, 0xab2b}, {0x0, 0x0, 0x9}, {0x7fff, 0x0, 0x0, 0x8}, {0x9, 0x9, 0x1, 0x10001}, {0x3, 0x40}, {0x0, 0x0, 0x0, 0x7a3}, {}, {0x0, 0x2, 0x5}, {0x5, 0x6823}, {0xffff}, {0x7}, {}, {0x0, 0x0, 0x4, 0x101}, {0x0, 0x7ff, 0x80000001, 0x7ff}, {0x0, 0x0, 0x8, 0x1}, {0x4, 0x1000, 0x66a, 0x6}, {0xa1}, {0x5, 0x3, 0x0, 0x4}, {0x10000}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x7}, {}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x7b}, {0x0, 0x7}, {0xfd5b, 0x80, 0x7}, {0x0, 0x2, 0x1}, {0x40, 0x6, 0x4}, {0x9, 0x1000, 0xfffffffb}, {0x0, 0x1}, {0x0, 0x7, 0x0, 0x594}, {0x0, 0x2b, 0x15c2}, {}, {0x0, 0x0, 0x9}, {}, {}, {0x80000000, 0x80, 0x0, 0xb9}, {}, {0x0, 0x0, 0x20, 0x1ff}, {}, {0x0, 0xcd5}, {0x0, 0x4, 0x5, 0xfff}, {0x0, 0x55}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x0, 0x7}, {0x0, 0x400}, {0xff, 0x0, 0x1ff}, {0x0, 0x0, 0x6}, {}, {0x0, 0x81, 0x0, 0x7fffffff}, {0x7}, {}, {}, {0x1f}, {0x0, 0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0xdc4, 0x84e4}, {}, {0x9}, {}, {0x3}, {0x0, 0x0, 0x0, 0x10000}, {0x0, 0x0, 0x4, 0x1}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x7, 0xf74}, {0x0, 0x81, 0x10001}, {}, {}, {0x400}, {0x6, 0x5, 0x7274, 0x6}, {}, {0x0, 0x0, 0x1}, {0x7}, {0x9, 0x0, 0xffffffff, 0x100}, {0x0, 0x81}, {}, {}, {0x0, 0x0, 0x0, 0x3a970cfa}, {0x1, 0x8000}, {0x0, 0x4}, {0x0, 0x1}, {0x0, 0x0, 0x0, 0x9f006ee8}, {0xc4c}, {}, {}, {0x10001}, {0x0, 0x3000}, {}, {0x0, 0x5}, {}, {}, {}, {0x0, 0x0, 0x3}, {}, {0x0, 0x80000001}, {}, {0x0, 0x80000000}, {}, {0x0, 0x1ff}, {}, {}, {0x0, 0x8}, {}, {}, {0x0, 0x0, 0x0, 0x200}, {}, {}, {0x80000001, 0x2, 0x9}, {0x6}, {0x0, 0x0, 0x5}, {}, {0x0, 0x3, 0x4}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x9}, {0x5, 0x0, 0xf7, 0xb4}, {0xfffffeff}, {}, {}, {0x0, 0x0, 0x0, 0x3f}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {0x0, 0x0, 0x80}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}, {0x7f}, {}, {}, {0x7a0}, {0x0, 0xad2}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xad3f}, {0x0, 0x0, 0x3, 0x2}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x127a}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1f}, {}, {}, {0x80, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xfff}, {}, {}, {0x0, 0x3, 0x8fb0, 0x3}, {0xffffff01}, {}, {}, {}, {}, {}, {0x3}, {0x0, 0xffff, 0x0, 0x10001}, {}, {}, {}, {0x0, 0xe80, 0x7}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x1de, 0x4, 0x9, 0x6}, {0x0, 0x1f, 0x4, 0x8000}, {0x7fff, 0x0, 0x0, 0x101}, {0x1, 0xef, 0x100}, {0x3, 0x8, 0x0, 0x3ff}, {0x8, 0x8, 0x7fffffff}]}, 0x1010) 20:18:04 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5409, 0x0) 20:18:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0xd19, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) 20:18:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newtaction={0x490, 0x30, 0x16065126a33bff1f, 0x0, 0x0, {}, [{0x47c, 0x1, [@m_police={0x478, 0x1, 0x0, 0x0, {{0xb}, {0x44c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x208c}}}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_AVRATE={0x8}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x490}}, 0x0) 20:18:04 executing program 4: r0 = epoll_create(0x9) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x14}) [ 318.270807][T11935] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 318.277741][T11935] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 20:18:04 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 318.363489][T11935] vhci_hcd vhci_hcd.0: Device attached 20:18:04 executing program 3: r0 = socket(0x23, 0x2, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 20:18:04 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5415, 0x0) [ 318.408224][T11938] vhci_hcd: connection closed [ 318.411405][ T1229] vhci_hcd: stop threads [ 318.432712][ T1229] vhci_hcd: release socket [ 318.455434][ T1229] vhci_hcd: disconnect device 20:18:04 executing program 5: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 20:18:04 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000140)) 20:18:04 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) dup2(r0, r1) 20:18:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0xd19, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) 20:18:04 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000300)=ANY=[]) 20:18:04 executing program 4: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\b\x00', @ANYRES16, @ANYBLOB="00042bbd7000fedbdf2512000000080003"], 0x3c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03072abd7000fddbdf2505"], 0x54}}, 0x0) 20:18:04 executing program 0: syz_mount_image$xfs(&(0x7f0000001600), &(0x7f0000001680)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940)={[{@discard}, {@inode64}, {@biosize}, {@filestreams}]}) 20:18:04 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10}, {0x10}], 0xf}, 0x0) 20:18:05 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x80000001}], 0xc000, &(0x7f0000000540)=ANY=[]) 20:18:05 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:05 executing program 5: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000585000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) [ 319.109696][T12019] xfs: Unknown parameter 'biosize' 20:18:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) 20:18:05 executing program 1: socketpair(0xa, 0x3, 0x80, &(0x7f0000000200)) [ 319.208469][T12027] loop3: detected capacity change from 0 to 264192 [ 319.244923][T12019] xfs: Unknown parameter 'biosize' 20:18:05 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x20000086) [ 319.313628][T12027] loop3: detected capacity change from 0 to 264192 20:18:05 executing program 0: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f00000020c0)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1010) 20:18:05 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 20:18:05 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f0000000000)=@hci, 0x80, 0x0}, 0x0) 20:18:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5415, 0x540000) 20:18:05 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000000)=""/66, 0x42}], 0x1) [ 319.641285][T12086] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 20:18:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="190d24bd7000000000002800000008000200", @ANYRES32=0x0, @ANYBLOB="06000400c4eb000008002c00030000000c002d000202aaaaaaaaaaaa0a0001"], 0x70}}, 0x0) 20:18:05 executing program 4: r0 = socket(0x1, 0x3, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 20:18:05 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:05 executing program 5: r0 = epoll_create(0x100) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f00000001c0)={0x50000018}) 20:18:05 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cc, &(0x7f0000000800)={0x0, 0x0, "d00469"}) [ 319.898177][T12110] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 20:18:06 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x80047453, 0x0) 20:18:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x401}, 0x40) [ 320.219550][T12086] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 20:18:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x14, &(0x7f0000000180), 0x4) 20:18:06 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000140)) 20:18:06 executing program 1: r0 = getpgid(0x0) setpriority(0x1, r0, 0x200) 20:18:06 executing program 3: r0 = epoll_create(0x100) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = epoll_create(0x1000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x3}) 20:18:06 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:06 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/176, 0xb0}, {&(0x7f0000000140)=""/214, 0xd6}, {&(0x7f0000000240)=""/75, 0x4b}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x4) [ 320.517662][T12178] sctp: [Deprecated]: syz-executor.0 (pid 12178) Use of int in max_burst socket option deprecated. [ 320.517662][T12178] Use struct sctp_assoc_value instead 20:18:06 executing program 4: r0 = epoll_create(0x100) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x80000000) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x4000001c}) 20:18:06 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 20:18:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)) 20:18:07 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 20:18:07 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:07 executing program 0: syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[{&(0x7f00000000c0)="be", 0x1, 0x100000000}], 0x0, 0x0) 20:18:07 executing program 4: r0 = epoll_create(0x100) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = epoll_create(0x1000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x20000009}) 20:18:07 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1) [ 321.251248][T12249] loop0: detected capacity change from 0 to 264192 [ 321.411307][T12249] loop0: detected capacity change from 0 to 264192 20:18:07 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d2, &(0x7f0000000800)={0x0, 0x0, "d00469"}) 20:18:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="190d24bd70000000000028000000070002"], 0x70}}, 0x0) 20:18:07 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x100000000000000, &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='utf8,dmask=', @ANYRESHEX=0xee00]) 20:18:07 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffff00000000, &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='utf8,dmask=', @ANYRESHEX=0xee00]) 20:18:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000300)) 20:18:07 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 321.865236][T12320] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 20:18:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) accept(r1, &(0x7f00000002c0)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000340)=0x80) 20:18:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) openat$bsg(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) open(0x0, 0x0, 0x0) accept(r1, &(0x7f00000002c0)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000340)=0x80) 20:18:08 executing program 1: getrusage(0x0, &(0x7f00000006c0)) [ 322.213875][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 322.326487][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:18:08 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0xffffffffffffffff, 0x0) 20:18:08 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 20:18:08 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r6, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r2, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x7, 0x0, 0x1) shutdown(r5, 0x0) 20:18:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), 0x4) [ 322.859865][T12395] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 20:18:08 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 20:18:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000040)=0x38) 20:18:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x8, 0x0, 0x8000000000000000}, 0x0) 20:18:09 executing program 5: r0 = socket(0x2, 0x80803, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x4020940d, &(0x7f0000000080)) 20:18:09 executing program 3: r0 = socket(0x2, 0x80803, 0x80) recvmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x40000, 0x0, 0x38}, 0x0) 20:18:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x14}}}, 0x30}}, 0x0) 20:18:09 executing program 1: r0 = socket(0x2, 0x80803, 0x80) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 20:18:09 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000200)={@local, @multicast, @void, {@llc={0x4, {@snap={0x0, 0x0, "82", "7608d3"}}}}}, 0x0) 20:18:09 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000001800)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:09 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:10 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000280)=ANY=[@ANYBLOB="0500ffffffffaaaa615aeba727"], 0x0) 20:18:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 20:18:10 executing program 1: r0 = socket(0x18, 0x0, 0x1) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 20:18:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x5f}, 0x0) 20:18:10 executing program 0: r0 = socket(0xa, 0x80803, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8927, 0x0) 20:18:10 executing program 5: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x1f}, &(0x7f00000002c0)={0x0, r0+10000000}, &(0x7f0000000340)={&(0x7f0000000300)={[0x3]}, 0x8}) 20:18:10 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) 20:18:10 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) 20:18:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="24000000640001000000009ea100000000000000253d"], 0x24}}, 0x0) 20:18:10 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x6, &(0x7f00000080c0)={0x0, 0x0, 0x8}, 0xc) 20:18:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 20:18:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 20:18:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x29, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 20:18:10 executing program 4: connect$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) r0 = socket(0xa, 0x3, 0x3) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 20:18:10 executing program 0: r0 = socket(0x2, 0x80803, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8919, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) 20:18:10 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r0, &(0x7f0000000200)=@proc, 0xa) 20:18:10 executing program 4: r0 = socket(0x2, 0x80803, 0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:18:10 executing program 3: r0 = socket(0x2, 0x80803, 0x80) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:18:10 executing program 0: r0 = socket(0x2, 0x80803, 0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80d5) 20:18:10 executing program 1: connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) 20:18:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x2}, 0xc) 20:18:10 executing program 3: socket(0x2, 0x80803, 0x80) 20:18:11 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:11 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000200)={@local, @multicast, @void, {@llc={0x8100, {@snap={0x0, 0x0, "82", "7608d3"}}}}}, 0x0) 20:18:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r1, 0x29, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 20:18:11 executing program 1: r0 = socket(0x2, 0x80803, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000080)) 20:18:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x8}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc) 20:18:11 executing program 0: syz_usb_connect$cdc_ecm(0x3, 0x4d, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 20:18:11 executing program 4: syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x8200) 20:18:11 executing program 1: syz_emit_ethernet(0x1e, &(0x7f0000000e80)={@random="a9e0d56c5897", @random="2e9bde8c4fff", @val={@val={0x8100}}, {@llc_tr={0x11, {@snap={0x0, 0x0, 'I', "b7d7db"}}}}}, 0x0) 20:18:11 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0xa26, @media='udp\x00'}}}}, 0x68}}, 0x0) 20:18:11 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1000, 0x0) write$P9_RSYMLINK(r0, 0x0, 0xffffffffffffff16) [ 325.651653][T12450] usb 1-1: new high-speed USB device number 2 using dummy_hcd 20:18:11 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x458, 0x361400) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 20:18:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x6, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x80000001, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) 20:18:11 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x18f041, 0x0) 20:18:11 executing program 4: r0 = socket(0x2, 0x80803, 0x80) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) [ 325.941818][T12450] usb 1-1: Using ep0 maxpacket: 8 20:18:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:18:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xe, &(0x7f0000000300), 0x4) [ 326.092366][T12450] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 326.188405][T12644] input: syz0 as /devices/virtual/input/input8 [ 326.265941][T12644] input: syz0 as /devices/virtual/input/input9 [ 326.343429][T12450] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.370061][T12450] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.383746][T12450] usb 1-1: Product: syz [ 326.388175][T12450] usb 1-1: Manufacturer: syz [ 326.395383][T12450] usb 1-1: SerialNumber: syz [ 326.450283][T12450] cdc_ether: probe of 1-1:1.0 failed with error -22 20:18:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 20:18:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty}, 0x20) 20:18:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) write$eventfd(r0, 0x0, 0x0) 20:18:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x4) 20:18:12 executing program 5: syz_open_dev$vcsa(&(0x7f0000000080), 0x458, 0x361400) 20:18:12 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 326.718312][ T25] usb 1-1: USB disconnect, device number 2 20:18:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x4}, 0x4) 20:18:13 executing program 4: r0 = socket(0x2, 0x80803, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 20:18:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000280)) 20:18:13 executing program 5: r0 = socket(0x2, 0x80803, 0x80) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 20:18:13 executing program 0: syz_open_dev$vcsa(&(0x7f0000002c00), 0x0, 0xc4602) 20:18:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 20:18:13 executing program 4: r0 = socket(0x2, 0x80803, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000080)) 20:18:13 executing program 1: r0 = socket(0x2, 0x80803, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\t\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="8000ae"]}) 20:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0xbe7a62f1355cf297, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:18:13 executing program 0: r0 = socket(0x2, 0x80803, 0x80) connect$netlink(r0, &(0x7f0000000200)=@unspec, 0x2000020c) 20:18:13 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:13 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000940)) 20:18:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000300)) 20:18:13 executing program 4: r0 = socket(0x2, 0x80803, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8912, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) 20:18:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x10}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x110, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x104, 0xd, 0x0, 0x1, [{0xa5, 0x0, "03930b65a04f587560fc9b58a4655a32fc5e56c9e053e468c4b601aaa58367b807c8ee490b6aa4c2f813e4b05ceb75744c11d4fd27f53cb342442d6cdfd3c0ab5fa56f980a4a454b9d5debc77dbd324356bbab955c99c03daadafab58eb9f002f81028e0ccecf4804042b96aff45eb4da0f254a45c5078ad424847ee77f5ccdd0e89813d4cdec53d604f54a4d82071811fd49adaa082d901447a9ee6428083d6ce"}, {0x55, 0x0, "93df35215d8ec68368e06a5773d40fe7805e90197b3ab4f6dc76b843a0d8da48b1740814adb2bc74eb3d9f97a1cae9c40cfbb8e665ebf933e4d5ad1045f2608bf3e1b7e7b2fcd5ab82ec421401f88cb319"}]}]}, @NL80211_ATTR_NAN_FUNC={0xd4c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0xd48, 0xd, 0x0, 0x1, [{0x15, 0x0, "ef493c7132f4e83db9f91e209e6eb8816f"}, {0xb9, 0x0, "94fabf546c5dbe454f9ad2a93fa9913ecf45911c868df588b535079ce3a44517b887322dd61b135fc0b295a74735a60b02a80b577c056281ffa64464064a142f64ef65f8b0e9b0bceeac72c94edaedeafb55fa2484f2feff63b71b82b677380af8392fc4f554dafcd8ce0e80a0dc5e906bf517588bd1df34972087d207523f9bb5a26f99f6e5f26b8088b6223322e99fcdbb90c70be003e6af9502eb5dc0e4a34fab7b0890849927f2c19267a5c76b25b39ad6cc0f"}, {0xc6d, 0x0, "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"}]}]}]}, 0xe84}}, 0x0) 20:18:13 executing program 5: r0 = socket(0x2, 0x80803, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8903, &(0x7f0000000080)) 20:18:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x29, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 20:18:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x110, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x104, 0xd, 0x0, 0x1, [{0xa5, 0x0, "03930b65a04f587560fc9b58a4655a32fc5e56c9e053e468c4b601aaa58367b807c8ee490b6aa4c2f813e4b05ceb75744c11d4fd27f53cb342442d6cdfd3c0ab5fa56f980a4a454b9d5debc77dbd324356bbab955c99c03daadafab58eb9f002f81028e0ccecf4804042b96aff45eb4da0f254a45c5078ad424847ee77f5ccdd0e89813d4cdec53d604f54a4d82071811fd49adaa082d901447a9ee6428083d6ce"}, {0x55, 0x0, "93df35215d8ec68368e06a5773d40fe7805e90197b3ab4f6dc76b843a0d8da48b1740814adb2bc74eb3d9f97a1cae9c40cfbb8e665ebf933e4d5ad1045f2608bf3e1b7e7b2fcd5ab82ec421401f88cb319"}]}]}, @NL80211_ATTR_NAN_FUNC={0xd4c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0xd48, 0xd, 0x0, 0x1, [{0x15, 0x0, "ef493c7132f4e83db9f91e209e6eb8816f"}, {0xb9, 0x0, "94fabf546c5dbe454f9ad2a93fa9913ecf45911c868df588b535079ce3a44517b887322dd61b135fc0b295a74735a60b02a80b577c056281ffa64464064a142f64ef65f8b0e9b0bceeac72c94edaedeafb55fa2484f2feff63b71b82b677380af8392fc4f554dafcd8ce0e80a0dc5e906bf517588bd1df34972087d207523f9bb5a26f99f6e5f26b8088b6223322e99fcdbb90c70be003e6af9502eb5dc0e4a34fab7b0890849927f2c19267a5c76b25b39ad6cc0f"}, {0xc6d, 0x0, "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"}]}]}]}, 0xe84}}, 0x4040) 20:18:14 executing program 4: r0 = socket(0x2, 0x80803, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='x\x00x']}) 20:18:14 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000000300)) 20:18:14 executing program 1: r0 = socket(0x2, 0x80803, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8941, &(0x7f0000000080)) 20:18:14 executing program 0: syz_open_dev$vcsa(&(0x7f0000000080), 0x4, 0x0) 20:18:14 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) bind$pptp(r0, 0x0, 0x0) 20:18:14 executing program 5: r0 = socket(0x2, 0x80803, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 20:18:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 20:18:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:18:14 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x2}}}}}]}}]}}, 0x0) [ 328.730635][T12840] input: syz0 as /devices/virtual/input/input10 20:18:14 executing program 3: r0 = socket(0x2, 0x80803, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8902, &(0x7f0000000080)) 20:18:14 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000001f80)=0x4) 20:18:14 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000000100)) [ 328.891565][T12450] usb 6-1: new high-speed USB device number 2 using dummy_hcd 20:18:15 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000001800)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)) 20:18:15 executing program 0: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) 20:18:15 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000200)=0x7fffffff, 0x4) fcntl$setpipe(r0, 0x407, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 20:18:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PAGE={0x5}]}, 0x24}}, 0x0) 20:18:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x30000000}) shutdown(r1, 0x0) [ 329.171452][T12450] usb 6-1: Using ep0 maxpacket: 32 20:18:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg0\x00'}) [ 329.317410][T12450] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 64 20:18:15 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) [ 329.532509][T12450] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 329.547993][T12450] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.558174][T12450] usb 6-1: Product: syz [ 329.567814][T12450] usb 6-1: Manufacturer: syz [ 329.577184][T12450] usb 6-1: SerialNumber: syz [ 329.633051][T12828] raw-gadget gadget: fail, usb_ep_enable returned -22 20:18:15 executing program 5: socketpair(0x2, 0xa, 0x5, &(0x7f0000000080)) 20:18:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="8d", 0x1}], 0x1}, 0x0) 20:18:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x3d) 20:18:15 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) 20:18:15 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 330.004427][T12450] usb 6-1: USB disconnect, device number 2 20:18:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 20:18:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.events\x00', 0x2, 0x0) 20:18:16 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000000c40)={0x54, 0x13, 0xecdd298c2aa6f7e1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "98ffc960"}]}, 0x54}}, 0x0) 20:18:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000000900)=[{&(0x7f00000004c0)="f4", 0x1}], 0x1}, 0x0) 20:18:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x13, 0x0, &(0x7f0000000040)) 20:18:16 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 20:18:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}, 0x0) 20:18:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 20:18:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) 20:18:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001240)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000080)="bc", 0x1}], 0x1, &(0x7f00000011c0)=[@init={0x18, 0x84, 0x0, {0xc250}}], 0x18}, 0x0) 20:18:16 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 20:18:20 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 20:18:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @dev}], 0x20) 20:18:20 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000000c40)={0x4c, 0x13, 0xecdd298c2aa6f7e1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xe00}}, 0x4c}}, 0x0) 20:18:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001240)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000080)="bc", 0x1}], 0x1, &(0x7f00000011c0)=[@prinfo={0x18, 0x84, 0x5, {0x30}}, @init={0x18, 0x84, 0x0, {0xc250}}], 0x30}, 0x0) 20:18:20 executing program 0: r0 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @rose}, [@rose, @netrom, @bcast, @default, @null, @bcast, @rose]}, &(0x7f0000000080)=0x48, 0x800) r1 = accept4$ax25(r0, 0x0, &(0x7f00000000c0), 0x800) accept4$ax25(r1, &(0x7f0000000100)={{0x3, @netrom}, [@remote, @remote, @remote, @rose, @null, @default, @default, @netrom]}, &(0x7f0000000180)=0x48, 0x80000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x1ff) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f00000001c0)=@bpq0, 0x10) 20:18:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="30000000000000008400000001"], 0x60}, 0x0) 20:18:21 executing program 0: pipe(&(0x7f0000003080)={0xffffffffffffffff}) connect$ax25(r0, 0x0, 0x5f) 20:18:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x6f, 0x0, &(0x7f0000000040)) 20:18:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="c6d131a7177a32bf1bcf70131433401e", 0x10) write(0xffffffffffffffff, 0x0, 0x0) 20:18:21 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000000)="49d220ddcf1cfc310a744fe098872418", 0x10}}, 0x0) 20:18:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 20:18:21 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:21 executing program 4: clone3(&(0x7f0000000640)={0x8000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:18:21 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@remote, @multicast, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "40ef5095c66bbbe8b467e5235ae87fb66fcc59fa318f15f2a7b9f16076bdd7e3f7c5aa3d9b688fef9ccb50575c2527a3268e0fc053576b42d332f044b3ce0983"}}}}, 0x0) syz_emit_ethernet(0x11, &(0x7f00000000c0)={@multicast, @link_local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "f0"}}}}}, 0x0) 20:18:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x1275, 0x0) 20:18:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001500)=ANY=[@ANYBLOB="002400002c00010026bd7000fedbdf2500000000", @ANYRES32, @ANYBLOB="0d00ffff16000f00f1ff0800060005007fe00023d40001"], 0x2400}}, 0x0) 20:18:22 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 20:18:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:22 executing program 2: connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 336.416214][T13209] netlink: 8960 bytes leftover after parsing attributes in process `syz-executor.3'. 20:18:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8864"], 0x0) 20:18:22 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 20:18:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000100)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ldst={0x3}], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xad, &(0x7f00000001c0)=""/173, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:22 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000041c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 20:18:22 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) getsockname(r0, 0x0, &(0x7f0000000080)) 20:18:22 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x2}, 0xc) 20:18:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x2}, 0x40) 20:18:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8a4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 20:18:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000500)='cgroup.events\x00', 0xff00, 0x0) 20:18:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x7000000) 20:18:23 executing program 2: connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:23 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 20:18:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000400)={'dummy0\x00', @ifru_ivalue}) 20:18:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000380)={0xfffffffffffffffd, 0x0, 0x0}, 0x0) 20:18:23 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000000), 0x40) 20:18:23 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000000a80)) 20:18:23 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x8}]}]}, 0x20}}, 0x0) 20:18:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000140)=0x4) 20:18:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:18:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000500)='cgroup.events\x00', 0x6, 0x0) 20:18:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x18, 0x0, 0x0, "8f"}, {0x10}], 0x28}, 0x0) 20:18:23 executing program 2: connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:23 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1}}, 0x1e) 20:18:23 executing program 4: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={@any, 0xffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) 20:18:23 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, 0x0, 0x0) 20:18:23 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x14, r0, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 20:18:23 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x34}}, 0x0) 20:18:24 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x2c, r0, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) 20:18:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x80, 0xa00000}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0xfffffff6) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 20:18:24 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 20:18:24 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/61, 0x3d}], 0x1}, 0x0) 20:18:24 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x34}}, 0x0) 20:18:24 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x20, 0x0, 0x7}, 0x40) 20:18:24 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8035"], 0x0) [ 338.412096][T13428] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 338.479114][T13433] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 20:18:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x80, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0xffffffffffffffdf}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}]}, 0x80}}, 0x0) 20:18:24 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) 20:18:24 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) [ 338.791776][T13472] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 338.870448][T13485] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 20:18:25 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, 0x0, 0x7000000) 20:18:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 20:18:25 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, 0x0, 0x7) 20:18:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x64, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 20:18:25 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 20:18:25 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:25 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x8906, 0x0) 20:18:25 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x18, r0, 0x321, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 20:18:25 executing program 4: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000040)) 20:18:25 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x18, r0, 0x321, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 20:18:25 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 20:18:26 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x0, 0x3}, 0x10) 20:18:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, 0x0, 0x0) 20:18:26 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@mark={{0x14}}], 0x18}, 0x0) 20:18:26 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000003080)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 20:18:26 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 20:18:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000280)=@in={0x2, 0x0, @private=0xa010102}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000340)='3', 0x1}], 0x1}, 0x0) 20:18:26 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 20:18:26 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000c100)={0x18, 0x9, &(0x7f000000bfc0)=@framed={{}, [@jmp={0x5, 0x1, 0x0, 0x0, 0x8}, @btf_id={0x18, 0x4}, @ldst={0x3, 0x1, 0x2, 0x0, 0x1, 0xfffffffffffffffe}, @btf_id]}, &(0x7f000000c040)='GPL\x00', 0x800, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c080)={0x3, 0x1}, 0x8, 0x10, &(0x7f000000c0c0)={0x0, 0x9, 0x2, 0xc2c7}, 0x10}, 0x78) 20:18:26 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x7000000) 20:18:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}, 0x1, 0x0, 0x2f08}, 0x0) 20:18:26 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 20:18:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x1c}}, 0x0) 20:18:26 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:26 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x14, r0, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 20:18:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000c100)={0x18, 0x5, &(0x7f000000bfc0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f000000c040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:27 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x7000000) 20:18:27 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, 0x0, 0x7000000) 20:18:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x80108906, 0x0) 20:18:27 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) 20:18:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000100)=@raw=[@func, @ldst], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xad, &(0x7f00000001c0)=""/173, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x5, 0x7, 0x6}, 0x40) 20:18:27 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) [ 341.413888][T13702] tipc: Trying to set illegal importance in message 20:18:27 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000500)='cgroup.events\x00', 0x0, 0x0) 20:18:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x40}, 0x40) 20:18:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn_base(r0, 0x0, 0x0) 20:18:27 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:27 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x7000000) 20:18:27 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x7000000) 20:18:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 20:18:27 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08"], 0x0) 20:18:27 executing program 0: socketpair(0x15, 0x80005, 0xffffffcd, &(0x7f0000000280)) 20:18:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x40) 20:18:28 executing program 3: socketpair(0x2c, 0x3, 0x9, &(0x7f0000000000)) 20:18:28 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:28 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4$packet(r0, 0x0, 0x0, 0x0) 20:18:28 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000001fc0)={&(0x7f0000000840)=@can, 0x80, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x14, r0, 0x1}, 0x14}}, 0x0) 20:18:28 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f000000c3c0)={&(0x7f000000c380)='./file1\x00'}, 0x10) 20:18:28 executing program 5: r0 = socket(0x2, 0x80803, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, &(0x7f0000000080)) 20:18:28 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, 0x0, 0x0) 20:18:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b8, 0x0, 0x2b8, 0x0, 0x2f8, 0x0, 0x3e8, 0x3a8, 0x3a8, 0x3e8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2d8, 0x2f8, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x9c58eb034a9321ab, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @ipv4={'\x00', '\xff\xff', @private}, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={'\x00', '\xff\xff', @multicast2}, @private0, @mcast2, @dev, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @loopback, @loopback]}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) 20:18:28 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2c, r0, 0x321, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x3, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 20:18:28 executing program 5: r0 = epoll_create1(0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000900)) 20:18:28 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind(r0, 0x0, 0xfffffffffffffe01) 20:18:28 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name, 0x10) 20:18:28 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x2c, r0, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) [ 342.690418][T13842] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 20:18:28 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x0) [ 342.767956][T13848] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 20:18:28 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x2a0, 0x0, 0x140, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@dst={{0x48}}, @common=@eui64={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'veth1_macvtap\x00', 'erspan0\x00'}, 0x0, 0x120, 0x160, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@inet=@set4={{0x50}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "7a7e4cc7227eac1eb18e829839090fe11fcad0a8a9706c5709b7af08a30c"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 20:18:28 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x7) 20:18:28 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x34}}, 0x0) 20:18:29 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x18, r0, 0x321, 0x0, 0x0, {0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) 20:18:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000500)='cgroup.events\x00', 0x0, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, 0x0) 20:18:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000c100)={0x18, 0x7, &(0x7f000000bfc0)=@framed={{}, [@jmp, @ldst={0x3}, @btf_id]}, &(0x7f000000c040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c080), 0x8, 0x10, 0x0}, 0x78) 20:18:29 executing program 0: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:29 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001040)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, {0x0}, 0x0}, 0xa0) 20:18:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x24, r1, 0x1, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 20:18:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 20:18:29 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8a4}, 0x40) 20:18:29 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000c100)={0x18, 0xf, &(0x7f000000bfc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xeb1, 0x0, 0x0, 0x0, 0x8}, [@jmp={0x5, 0x1, 0x0, 0x3, 0x8, 0xdb1cce397ac14cd1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @ldst={0x3, 0x1, 0x2, 0x2, 0x1, 0xfffffffffffffffe, 0xfffffffffffffffc}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @map={0x18, 0x4, 0x1, 0x0, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @ldst={0x0, 0x2, 0x1, 0x0, 0x5, 0x4, 0xfffffffffffffffc}, @generic={0x1, 0x8, 0x4, 0x1f3, 0x80000000}]}, &(0x7f000000c040)='GPL\x00', 0x800, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c080)={0x3, 0x1}, 0x8, 0x10, &(0x7f000000c0c0)={0x0, 0x9, 0x2, 0xc2c7}, 0x10}, 0x78) 20:18:29 executing program 0: socket$inet(0x2, 0x803, 0x4) 20:18:29 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000a80), 0x8) 20:18:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, 0x0, 0x0) 20:18:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 20:18:29 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c}, 0x2000011c}}, 0x0) 20:18:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x7) 20:18:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:18:29 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000001640)) 20:18:30 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, 0x0, 0x7000000) 20:18:30 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000000080)) 20:18:30 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000015c0)=@name, 0x10) 20:18:30 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 20:18:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x14}, 0x14}, 0x300}, 0x0) 20:18:30 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:30 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x7000000) [ 344.355614][T14001] tipc: Can't bind to reserved service type 0 20:18:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x4) 20:18:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) 20:18:30 executing program 4: r0 = socket(0x1e, 0x5, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x0, 0x5}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r0, &(0x7f0000001200)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 20:18:30 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, 0x0, 0x0) 20:18:30 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000008000000200001800800030000000000040002"], 0x34}}, 0x0) 20:18:30 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0x7) 20:18:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000004c0)=@xdp, 0x80) 20:18:30 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2c, r0, 0x321, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x3, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 20:18:30 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, 0x0, 0x7000000) 20:18:30 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000003080)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x34}}, 0x0) 20:18:31 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x20}}, 0x0) 20:18:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="330400000000000000001200000008000300", @ANYRES32=r2, @ANYBLOB="0500e400000000000600ab00000000000600100025000000040013000a000600ffffffff6299ed0006001a0101000000040011"], 0x50}}, 0x0) 20:18:31 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 345.018418][T14074] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:18:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000500)='cgroup.events\x00', 0x700, 0x0) [ 345.108234][T14078] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:18:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000300)={'hsr0\x00', @ifru_map}) 20:18:31 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000100)=@name, 0x10) 20:18:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x5, 0x7, 0x6, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 20:18:31 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 20:18:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001740)) 20:18:31 executing program 1: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x6b, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x1f}], 0x38) r0 = socket$kcm(0x11, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21, @broadcast}}, [0xfffffffffffffc03, 0xc39a, 0x1, 0x4, 0x2, 0x7, 0x3, 0x15c, 0x100000000, 0x3, 0x325, 0x100, 0x1, 0x8000, 0x1000]}, &(0x7f0000000280)=0x100) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000700)=ANY=[@ANYRESHEX=r1], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x0, 0xe, 0xffffff81, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) unshare(0x44020000) unshare(0x0) shutdown(0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='net_prio.prioidx\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x0, 0x4, &(0x7f00000015c0)=ANY=[@ANYBLOB="18ddff0000004c06b0ff006e7d48b3d47e08ffff3bcb8a1260cc6a48a9dbee958fc28c3205d037e6ec8a34ac7d6b5dc61f8bc48169bad7c05e1c65d3255b61b541dd449277195f0fd0db5a702f4e51e413bf83ac3d4691075aa4d825dc4e00"/108], &(0x7f0000000300)='syzkaller\x00', 0x2, 0x69, &(0x7f0000000480)=""/105, 0x40f00, 0xe, '\x00', 0x0, 0x9, r3, 0x8, &(0x7f00000014c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001500)={0x1, 0xb, 0xf8}, 0x10, 0xffffffffffffffff, r2}, 0x78) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@nfc={0x103, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="707bbe030000baffffff0000430508008100", 0x12}, {&(0x7f00000001c0)="3f42804238e579c8a9eda0ebcd8da45b4d8019c1fd8469e30cd0e9aaca1a9b52e8546452a1e1a805717a4261c41554e64fd2eeba7be53484a4b5f2c6bf04d1a8c8a33227549c94fa75330476507ece8ff172291ba0eebe07fb1454cdb83ab084fb2d23d3e6c64364960b6f89ede96d6e16cb8ad652b683301668bba83e599995873ed8e820e54550c75ede231bfab3670ee1963a8e", 0x95}, {&(0x7f0000000540)="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", 0xf49}], 0x3}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='vxcan1\x00', 0x10) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000180)={r4}) 20:18:31 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000080000002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002"], 0x34}}, 0x0) 20:18:31 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:31 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000280)=@name={0x1e, 0x2, 0x3, {{0x41}}}, 0x10) 20:18:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x14}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x80000000003) 20:18:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000006ac0)) [ 345.708429][T14128] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 20:18:31 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0, 0x85c}}, 0x0) [ 345.876830][ T26] audit: type=1804 audit(1627935511.912:12): pid=14135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir348888017/syzkaller.gjcM0S/233/cgroup.controllers" dev="sda1" ino=14130 res=1 errno=0 20:18:32 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 20:18:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:18:32 executing program 5: socket$kcm(0x29, 0x7aad5aeb41f65ff4, 0x0) [ 346.218910][T14128] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 20:18:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:18:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000500) [ 346.575127][ T26] audit: type=1804 audit(1627935512.612:13): pid=14220 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir151192069/syzkaller.5MXtxd/228/cgroup.controllers" dev="sda1" ino=14516 res=1 errno=0 20:18:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002b80)={&(0x7f0000001340)=@nfc, 0x80, &(0x7f0000001640)=[{0x0}, {0x0}], 0x2, &(0x7f00000016c0)=[{0x18, 0x0, 0x0, "8f"}, {0x10}], 0x28}, 0x0) 20:18:32 executing program 3: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={@any, 0xffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000500)={0x6, &(0x7f0000000180)=[{@fixed}, {@none}, {}, {@fixed}, {}, {}]}) r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) 20:18:32 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, 0x0, 0x7) 20:18:32 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:32 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x14, r0, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 20:18:33 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x2f) 20:18:33 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x5, &(0x7f00000001c0)=@framed={{}, [@alu={0x0, 0x0, 0xe9a751b8a24648b5}, @func]}, &(0x7f0000000240)='GPL\x00', 0x5, 0x96, &(0x7f0000000280)=""/150, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000008b80)={&(0x7f0000006740)=@can, 0x80, 0x0}, 0x3) 20:18:33 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x0) 20:18:33 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:33 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:18:33 executing program 1: sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x9effffff) 20:18:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 20:18:33 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x7) 20:18:33 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x4}]}, 0x2c}}, 0x0) 20:18:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x14}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000000003) 20:18:33 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, 0x0, 0x7000000) 20:18:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, 0x0, 0x0) 20:18:33 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:33 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:33 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000007c0)={0x0}, 0x10) 20:18:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000500)='cgroup.events\x00', 0x5, 0x0) 20:18:33 executing program 0: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={@any, 0xffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 347.866080][ T26] audit: type=1804 audit(1627935513.902:14): pid=14331 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir876117035/syzkaller.v8mssn/236/cgroup.controllers" dev="sda1" ino=13886 res=1 errno=0 20:18:34 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:34 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x49, &(0x7f0000001dc0)={&(0x7f0000000000)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX]}]}, 0x34}}, 0x0) 20:18:34 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000015c0)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) 20:18:34 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) [ 348.294470][T14369] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 20:18:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bic\x00', 0x1e986ed92a1aabbf) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) [ 348.360897][T14374] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 20:18:34 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:34 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x0) socket(0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:34 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x2c, r0, 0x1, 0x0, 0x0, {0x6}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) 20:18:34 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, 0x0, 0x0) 20:18:34 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) 20:18:34 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 20:18:34 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x7000000) 20:18:34 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x2a0, 0x0, 0x140, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'veth1_macvtap\x00', 'erspan0\x00', {}, {}, 0x0, 0x0, 0x0, 0x94}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "7a7e4cc7227eac1eb18e829839090fe11fcad0a8a9706c5709b7af08a30c"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 20:18:34 executing program 1: socketpair(0x26, 0x5, 0x0, &(0x7f00000003c0)) 20:18:34 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 20:18:35 executing program 3: pipe(&(0x7f00000008c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000900)=@abs, 0x6e) 20:18:35 executing program 5: bpf$BPF_LINK_UPDATE(0x13, 0x0, 0x0) 20:18:35 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:35 executing program 0: socket$inet6(0xa, 0xd3782929d9563012, 0x0) 20:18:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x14}, 0x40) 20:18:35 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 20:18:35 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x2c, r0, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) 20:18:35 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xcc}}, 0x20040057) 20:18:35 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn_base(r0, &(0x7f0000000040), 0xc) 20:18:35 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}, 0x0) 20:18:35 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 20:18:35 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:35 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01005650d4f00000000008"], 0x34}}, 0x0) 20:18:36 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x7000000) 20:18:36 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x5, 0x96, &(0x7f0000000280)=""/150, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:36 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000003240)={0x0, 0x3938700}) 20:18:36 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 349.972797][T14499] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.036560][T14507] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:36 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e1, 0x0) 20:18:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000005ac0)) 20:18:36 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) 20:18:36 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x2c, r0, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) 20:18:36 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:36 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, 0x0, 0x7000000) 20:18:36 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, 0x0, 0x0) 20:18:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001b80)={&(0x7f0000000740)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000001980)=[{0x10}], 0x10}, 0x0) 20:18:36 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:36 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x14, r0, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 20:18:36 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) unshare(0x40000000) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x5, 0x7, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:18:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, 0x0, 0x7000000) 20:18:36 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) 20:18:36 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 20:18:36 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:37 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000080)) 20:18:37 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={&(0x7f0000001ac0), 0xc, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x4}]}, 0x20}}, 0x0) 20:18:37 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 20:18:37 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:18:37 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x2c, r0, 0x1, 0x0, 0x0, {0x11}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) 20:18:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x33fe0}}, 0x0) 20:18:38 executing program 5: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 20:18:38 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:38 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2c, r0, 0x321, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 20:18:38 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006ac0)) 20:18:38 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x34}}, 0x0) [ 352.273165][T14723] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 20:18:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 20:18:38 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) [ 352.364663][T14729] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 20:18:38 executing program 1: socket$inet(0x2, 0x2, 0x101) 20:18:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 20:18:38 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 20:18:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x700) 20:18:38 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xf0002001}) 20:18:38 executing program 4: syz_emit_ethernet(0x90, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x5a, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}]}}}}}}, 0x0) 20:18:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000c100)={0x0, 0x0, 0x0, &(0x7f000000c040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:38 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 20:18:38 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x7000000) 20:18:38 executing program 4: syz_emit_ethernet(0x90, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x5a, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}]}}}}}}, 0x0) 20:18:38 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x18, r0, 0x321, 0x0, 0x0, {0x9}, [@HEADER={0x4}]}, 0x18}}, 0x0) 20:18:39 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x2c}}, 0x0) 20:18:39 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x2c, r0, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) 20:18:39 executing program 4: syz_emit_ethernet(0x90, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x5a, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}]}}}}}}, 0x0) 20:18:39 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x18, r0, 0x321, 0x0, 0x0, {}, [@HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 20:18:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x20, 0x9, 0x7}, 0x40) 20:18:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000c100)={0x18, 0x8, &(0x7f000000bfc0)=@framed={{}, [@ldst, @btf_id, @map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f000000c040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0xec0}}, 0x0) 20:18:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000500)='cgroup.events\x00', 0x3, 0x0) 20:18:39 executing program 4: syz_emit_ethernet(0x92, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x5c, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {}]}}}}}}, 0x0) 20:18:39 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000003080)={0x24, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x24}}, 0x0) 20:18:39 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000003080)={0x30, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x30}}, 0x0) 20:18:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002b80)={&(0x7f0000001340)=@nfc, 0x80, 0x0, 0x0, &(0x7f00000016c0)=[{0x18, 0x0, 0x0, "8f"}, {0x10}], 0x28}, 0x0) 20:18:39 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000015c0)=@name={0x1e, 0x2, 0x3, {{0x43}}}, 0x10) 20:18:39 executing program 4: syz_emit_ethernet(0x92, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x5c, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {}]}}}}}}, 0x0) 20:18:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xa, 0x2}, {}, {0x2}, {0xb}, {0x3, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/186, 0x50, 0xba, 0x1}, 0x20) 20:18:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:18:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:40 executing program 2: socketpair(0x15, 0x5, 0x7ff, &(0x7f0000000000)) 20:18:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x11, 0x3, &(0x7f00000019c0)=@framed, &(0x7f0000001a00)='GPL\x00', 0x6, 0x1000, &(0x7f0000001a40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = getpid() sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}], 0x40}, 0x0) 20:18:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a40)={&(0x7f0000000340)=@hci, 0x80, 0x0}, 0x0) 20:18:40 executing program 4: syz_emit_ethernet(0x92, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x5c, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {}]}}}}}}, 0x0) 20:18:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x40) 20:18:40 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f00000000c0)) 20:18:40 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x14002, 0x0) 20:18:40 executing program 4: syz_emit_ethernet(0x98, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x62, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00\x00\x00\x00\x00\x00'}]}}}}}}, 0x0) 20:18:40 executing program 3: bpf$MAP_CREATE(0x1e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:18:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 20:18:40 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 20:18:40 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x2160) 20:18:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x0, 0x0, 0x5}, 0x40) 20:18:40 executing program 4: syz_emit_ethernet(0x98, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x62, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00\x00\x00\x00\x00\x00'}]}}}}}}, 0x0) 20:18:40 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x4200, 0x0) 20:18:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:18:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000004480)={&(0x7f00000018c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000004440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 20:18:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0xf5, &(0x7f00000000c0)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004100)={&(0x7f0000003f80)=ANY=[@ANYBLOB="9feb0100180000000000000060000000600000000a00000000000000000000030000000001000000050000000d000000020000000000000e"], &(0x7f0000004040)=""/137, 0x82, 0x89, 0x1}, 0x20) 20:18:41 executing program 4: syz_emit_ethernet(0x98, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x62, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00\x00\x00\x00\x00\x00'}]}}}}}}, 0x0) 20:18:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) sendmsg$unix(r0, 0xfffffffffffffffd, 0x0) 20:18:41 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000011c0)) 20:18:41 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=""/50, 0x6d, 0x32}, 0x20) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000580)={0x0, r1}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=""/51, 0x33, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000000)=@raw=[@exit, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @alu={0x4, 0x1, 0x9, 0x4, 0x4, 0xfffffffffffffffc, 0x8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000040)='syzkaller\x00', 0x1f, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000000180)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x5, 0x4, 0x8001}, 0x10, r2}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380)={0x0, r1}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0x4, 0x0, 0x0) 20:18:41 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 20:18:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/161, 0xa1}], 0x65, &(0x7f00000002c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}, 0x1) 20:18:41 executing program 4: syz_emit_ethernet(0x9b, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x65, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00\x00\x00\x00\x00\x00\x00\x00\x00'}]}}}}}}, 0x0) 20:18:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000b3c0)={0x1b, 0x0, 0x0, 0x0, 0x502}, 0x40) 20:18:41 executing program 5: socketpair(0xa, 0x0, 0xffff5f7d, &(0x7f0000000040)) 20:18:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="26aeb25b975a3832fa7a2250c9ad425b8dc1d3dfeda40ebb96eff99bce86faa753887145e7a461af8449f14c32b039196b6ed2487cc68703c23f9a027287f6b68abb03e39f549c0640e319d26a56f4f9783c23a540e590aaef1409d5bbc5b9351567c83485371761595fe535cc8c2608fcfe4404b28159962a3a", 0x7a}, {&(0x7f00000014c0)="1ee507e3fed4c672aa328288027f4fcd6fe813fa687e66d5810db3cac19a8aca3a4b0dc2c517c18d0ea20918ddc2f3fe500ff678e897e33381959dbc1f5030c44d5217f10169e0b3527b1b031b87f855ea4eebc6b28b4e1930ec0fd047fa2c55ef148045335494d5da8fba1adf4676136a2c4d185a32a092819e98d1da0fa7906c01", 0x82}, {&(0x7f0000001580)="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", 0xdc5}], 0x4}, 0x0) 20:18:41 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x101042, 0x0) 20:18:41 executing program 4: syz_emit_ethernet(0x9b, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x65, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00\x00\x00\x00\x00\x00\x00\x00\x00'}]}}}}}}, 0x0) 20:18:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}}, &(0x7f0000000140)=""/152, 0x2e, 0x98, 0x1}, 0x20) 20:18:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee00], 0x80}, 0x0) 20:18:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x860, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:18:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x21) 20:18:41 executing program 4: syz_emit_ethernet(0x9b, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x65, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00\x00\x00\x00\x00\x00\x00\x00\x00'}]}}}}}}, 0x0) 20:18:41 executing program 2: socketpair(0x2b, 0x1, 0xfffff1e1, &(0x7f0000000080)) 20:18:41 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x19}, 0x10) 20:18:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="2d5cc23d18ec73b0476f1ae523eef4f4059b893dc67f43ea32f00a13f59502665520956ded377a69035a6b4b628e4bc99b5a71d953018b3c31df2e2d620232c8735c8df4187d", 0x46}, {&(0x7f0000000080)="12087588d440e6a67de13178593735002bc95120aeb49fbe221574a962399cbb41d8654279cc89be96cf9f95a5f152a87b12361c2ad9156e302312ae4fe1db0b82f8a7b8f020d554b81f25396b626794d1f36f853f0eb19fa3867f3fe2b92ab15554f73fa906a0dd475ee60afb574dfba904c57cf1076e581d4869b94173151ecc60dd95c551989784d0484130a824429fa83535b11e5c01d5ec5cbf13ba32b42ec6e759d456fa7bbf0e061ac4d225a1ceb1bdeff01843dab8488bce0721780633395eda0960846d6d8518308f086538e1d2a790899eb24f151bafc662fa107b4e", 0xe1}, {&(0x7f0000000180)="ed06833629a71199fe57c37014748377f104b3706f04d6e255536d7f44729e71dae159676f8886774ca888358f0a2adeb673e531033397a92b19094484c589e7bb88a20b1b0235956e326150ca75eb37549ed8d6be2548587e415e5f5f96bd7eceab8bed78fcd62cd0dc8e05b62aefc021f396e73d4650b7626b3862eab9b73e86589bb4df2312861915ee9c3119f1b2", 0x90}, {&(0x7f0000000240)="18a13123f37b069406cd3f6322c05abf3a9e6c6b90fad66f5df6eaf2be9cee658876fcbdc0d938352b664b6a728fec5ebe1cca24a83f3cf19db786f306b04953125ec109d237f99f3cbef864e28df3b458ff595c90101f5786475e0b040427c6fd9dbf05e9baea2a5100a56dd4b5b572136312a9467d5f7f79b2fe42b30e4c81eb05cb45b52e38714a8c68e24244b372b4c8eb9b2cd7d6eb381ef673ce7b200eb529ada173eafceff750752e19d3aa7981ba41f916ed154bf94e97bb1fe921dec2a188f06d0fd835bbbb16d779831e3a334897794ae3bb733e8e8df9bfb0961fe87a6d1553df16bda00d2bb3c40108", 0xef}, {&(0x7f0000000340)="6ebeaaee976c632b3bda65f32516bdca54cc75c0b6d02f75975b6a7e769585e741c6c9e5cdaf0f19035c8efcd6c9f05eb11aba71d6e1f2559ea3e3df72431da89b35292241cc071fd6d1aa80418b01449c0907626aed47f2afc59c0c50279a7145cb052985f44940847456eafc4bd1a068139d03253e23e724f3d0569cbf4bcee5013691de2dc9fa36db1ff212b747ffbfd1bd01b013ae3f9958170908c841fa0ce60a8754da3ffc4a58d25a878e2bfd54baa24d4fdc1f727dd07d2eff8e7c3b42de307b4f34d1c9", 0xc8}], 0x4e, &(0x7f00000004c0)=[@rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0]}}], 0x20}, 0x0) 20:18:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/ipc\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 20:18:42 executing program 0: bpf$OBJ_GET_PROG(0x23, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 20:18:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="2d5cc23d18ec73b0476f1ae523eef4f4059b893dc67f43ea32f00a13f59502665520956ded377a69035a6b4b628e4bc99b5a71d953018b3c31df2e2d620232c8735c8df4187d", 0x46}, {&(0x7f0000000080)="12087588d440e6a67de13178593735002bc95120aeb49fbe221574a962399cbb41d8654279cc89be96cf9f95a5f152a87b12361c2ad9156e302312ae4fe1db0b82f8a7b8f020d554b81f25396b626794d1f36f853f0eb19fa3867f3fe2b92ab15554f73fa906a0dd475ee60afb574dfba904c57cf1076e581d4869b94173151ecc60dd95c551989784d0484130a824429fa83535b11e5c01d5ec5cbf13ba32b42ec6e759d456fa7bbf0e061ac4d225a1ceb1bdeff01843dab8488bce0721780633395eda0960846d6d8518308f086538e1d2a790899eb24f151bafc662fa107b4e", 0xe1}, {&(0x7f0000000180)="ed06833629a71199fe57c37014748377f104b3706f04d6e255536d7f44729e71dae159676f8886774ca888358f0a2adeb673e531033397a92b19094484c589e7bb88a20b1b0235956e326150ca75eb37549ed8d6be2548587e415e5f5f96bd7eceab8bed78fcd62cd0dc8e05b62aefc021f396e73d4650b7626b3862eab9b73e86589bb4df2312861915ee9c3119f1b2", 0x90}, {&(0x7f0000000240)="18a13123f37b069406cd3f6322c05abf3a9e6c6b90fad66f5df6eaf2be9cee658876fcbdc0d938352b664b6a728fec5ebe1cca24a83f3cf19db786f306b04953125ec109d237f99f3cbef864e28df3b458ff595c90101f5786475e0b040427c6fd9dbf05e9baea2a5100a56dd4b5b572136312a9467d5f7f79b2fe42b30e4c81eb05cb45b52e38714a8c68e24244b372b4c8eb9b2cd7d6eb381ef673ce7b200eb529ada173eafceff750752e19d3aa7981ba41f916ed154bf94e97bb1fe921dec2a188f06d0fd835bbbb16d779831e3a334897794ae3bb733e8e8df9bfb0961fe87a6d1553df16bda00d2bb3c40108", 0xef}, {&(0x7f0000000340)="6ebeaaee976c632b3bda65f32516bdca54cc75c0b6d02f75975b6a7e769585e741c6c9e5cdaf0f19035c8efcd6c9f05eb11aba71d6e1f2559ea3e3df72431da89b35292241cc071fd6d1aa80418b01449c0907626aed47f2afc59c0c50279a7145cb052985f44940847456eafc4bd1a068139d03253e23e724f3d0569cbf4bcee5013691de2dc9fa36db1ff212b747ffbfd1bd01b013ae3f9958170908c841fa0ce60a8754da3ffc4a58d25a878e2bfd54baa24d4fdc1f727dd07d2eff8e7c3b42de307b4f34d1c9", 0xc8}], 0x4e, &(0x7f00000004c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r1, r0]}}], 0x20}, 0x0) 20:18:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000002ec0)) 20:18:42 executing program 4: syz_emit_ethernet(0x9d, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x67, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/11}]}}}}}}, 0x0) 20:18:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004100)={&(0x7f0000003f80)=ANY=[@ANYBLOB="9feb0100180000000000000060000000600000000a0000000000000000000003000000000100000005"], &(0x7f0000004040)=""/137, 0x82, 0x89, 0x1}, 0x20) 20:18:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 20:18:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x10001, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 20:18:42 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000004480)={0x0, 0x0, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001380)={'veth1_macvtap\x00', @dev}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000000c0)={'ip6_vti0\x00'}) recvmsg(r0, &(0x7f000000b140)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 20:18:42 executing program 4: syz_emit_ethernet(0x9d, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x67, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/11}]}}}}}}, 0x0) 20:18:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x2) 20:18:42 executing program 2: socketpair(0x0, 0x25, 0x0, 0x0) 20:18:42 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x85) 20:18:42 executing program 4: syz_emit_ethernet(0x9d, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x67, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/11}]}}}}}}, 0x0) 20:18:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) 20:18:42 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000001280)) 20:18:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000b140)={&(0x7f000000ad80)=@xdp, 0x80, 0x0, 0x300, &(0x7f000000b080)=""/167, 0xa7}, 0x0) 20:18:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmsg$unix(r1, &(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f000000b140)={0x0, 0x0, 0x0}, 0x0) 20:18:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000140)=""/152, 0x2e, 0x98, 0x1}, 0x20) 20:18:42 executing program 4: syz_emit_ethernet(0x54, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x1e, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x10001, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 20:18:43 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu={0x4}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011500)={0x5, 0x3, 0x8001, 0x1ff}, 0x40) 20:18:43 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f0000003f40)) 20:18:43 executing program 4: syz_emit_ethernet(0x54, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x1e, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 20:18:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001940)='y', 0x1}], 0x1, &(0x7f0000004440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 20:18:43 executing program 3: perf_event_open$cgroup(&(0x7f0000001500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82648, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:18:43 executing program 4: syz_emit_ethernet(0x54, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x1e, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xa, 0x2}, {}, {0x2}, {0xb}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000000080)=""/186, 0x4f, 0xba, 0x1}, 0x20) 20:18:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc6, &(0x7f0000000080)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:43 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:18:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 20:18:44 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x12000, 0x0) 20:18:44 executing program 4: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x20, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xa}, {}, {0x2}, {0xb}, {0x7}]}]}, {0x0, [0x0]}}, &(0x7f0000000080)=""/186, 0x4f, 0xba, 0x1}, 0x20) 20:18:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 20:18:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) 20:18:44 executing program 4: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x20, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {}]}]}}, &(0x7f0000000080)=""/186, 0x36, 0xba, 0x1}, 0x20) 20:18:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 20:18:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 20:18:44 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000780)) 20:18:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7, 0x0, 0x0, 0xbe, 0x0, 0x1}, 0x40) 20:18:44 executing program 4: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x20, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00'}) 20:18:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000b140)={0x0, 0x0, 0x0}, 0x40000062) 20:18:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 20:18:44 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/cgroup\x00') 20:18:44 executing program 5: socketpair(0x25, 0x1, 0x6, &(0x7f0000000040)) 20:18:44 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x44, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x4, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x20040040) 20:18:45 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 20:18:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x5be1851874756d24) 20:18:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 20:18:45 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x44, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x4, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f0000000080)=""/186, 0x36, 0xba, 0x1}, 0x20) 20:18:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)=[@rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x18}, 0x0) recvmsg(r0, &(0x7f000000b140)={0x0, 0x0, 0x0, 0x0, &(0x7f000000b080)=""/167, 0xa7}, 0x0) 20:18:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000b140)={0x0, 0x0, 0x0}, 0x2022) sendmsg$inet(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 20:18:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmsg$unix(r1, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001940)='y', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000b140)={0x0, 0x0, 0x0}, 0x0) 20:18:45 executing program 5: getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001880)) getpid() openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001100)='ns/mnt\x00') 20:18:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000b140)={0x0, 0x0, 0x0}, 0x2162) 20:18:45 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x44, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x4, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:45 executing program 4: syz_emit_ethernet(0x8c, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x56, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x7, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:45 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=';', 0x1}], 0x1}, 0x8880) 20:18:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() recvmsg$unix(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000004480)={0x0, 0x0, 0x0}, 0x0) 20:18:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x4, 0x4, 0x0, 0x1}, 0x40) 20:18:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmsg(r0, &(0x7f000000b140)={0x0, 0x0, 0x0, 0x0, &(0x7f000000b080)=""/167, 0xa7}, 0x0) 20:18:45 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) 20:18:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0xffff, 0x5, 0x0, 0x1}, 0x40) 20:18:46 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x5, 0xffffffff, 0x5, 0x2, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001180)={r0, &(0x7f00000000c0)="251698ade60c611d2ef6e383172f3df0e8d003cbdfafd70b247c02613b3e18574e989751761c0b35059c3fe3e1e16456408d1468cdacebaf29dab157eac106a19e82fa99c8c57b485150e2e326d61158d60e8363c97fb52cde1d2afe302d6701f13c4960c2442e81be4dac032a31edcc5390c2ac0865aa7c286c5f2b45d98eb5b1e3de61979de4a0f2fe", &(0x7f0000000180)=""/4096}, 0x20) bpf$BPF_PROG_GET_FD_BY_ID(0xc, 0x0, 0x0) 20:18:46 executing program 4: syz_emit_ethernet(0x8c, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x56, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x7, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000182c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000018440)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 20:18:46 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) 20:18:46 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x105000, 0x0) 20:18:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0xffff, 0x5, 0x0, 0x1}, 0x40) 20:18:46 executing program 4: syz_emit_ethernet(0x8c, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x56, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x7, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:46 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 20:18:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x20c}, 0x40) 20:18:46 executing program 3: socketpair(0x1, 0x0, 0x9, &(0x7f00000001c0)) 20:18:46 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) 20:18:46 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x24040000) 20:18:46 executing program 4: syz_emit_ethernet(0x95, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x5f, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x8, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:46 executing program 2: perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:18:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}, 0x840) 20:18:46 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 20:18:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 20:18:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) 20:18:46 executing program 4: syz_emit_ethernet(0x95, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x5f, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x8, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={&(0x7f000000ad80)=@xdp, 0xb1, 0x0, 0x73e, &(0x7f0000000040)=""/186, 0xa7}, 0x0) 20:18:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x3, &(0x7f0000001200)=@framed, &(0x7f00000011c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:47 executing program 0: socketpair(0xa, 0x0, 0x0, &(0x7f00000000c0)) 20:18:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 20:18:47 executing program 4: syz_emit_ethernet(0x95, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x5f, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x8, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:47 executing program 1: socketpair(0x2, 0x1, 0x0, &(0x7f00000000c0)) 20:18:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:47 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:18:47 executing program 4: syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x64, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x8, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:47 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000b00)) 20:18:47 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000006400)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="95000000000000009500000000000000183300000200000000000000000000007891f4fff0ffffff18250000", @ANYRES32=0x1, @ANYBLOB="000000003b00000018220000", @ANYRES32, @ANYBLOB="00000000ff7f0000950000000000000085"], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000006880)={0x0, 0x0, 0x0}, 0x0) 20:18:47 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x8880) 20:18:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x3, 0x5}]}]}}, &(0x7f0000000080)=""/186, 0x36, 0xba, 0x1}, 0x20) 20:18:47 executing program 4: syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x64, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x8, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000140)=""/152, 0x26, 0x98, 0x1}, 0x20) 20:18:48 executing program 4: syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x64, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x8, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000004480)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f000000b140)={0x0, 0x0, 0x0}, 0x2162) 20:18:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000004200)={0xc}, 0x40) 20:18:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002c00)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) 20:18:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 20:18:48 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:18:48 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 20:18:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}, 0x40) 20:18:48 executing program 4: syz_emit_ethernet(0x9c, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x66, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:48 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000b140)={0x0, 0x0, 0x0}, 0x0) 20:18:48 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:18:48 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x80000002) 20:18:48 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/226, 0xed}, {&(0x7f00000001c0)=""/31, 0x7}, {&(0x7f0000000280)=""/95, 0xffffffffffffff4d}, {&(0x7f0000001b00)=""/4105, 0x1000}, {&(0x7f0000001280)=""/46, 0x2e}, {&(0x7f00000012c0)=""/35, 0xfffffd94}], 0x6, &(0x7f0000001380)=""/54, 0x8e}, 0x0) 20:18:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x1, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xa, 0x2}, {}, {0x2}, {0xb}, {0x0, 0x5}]}]}, {0x0, [0x0]}}, &(0x7f0000000080)=""/186, 0x4f, 0xba, 0x1}, 0x20) 20:18:49 executing program 4: syz_emit_ethernet(0x9c, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x66, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) 20:18:49 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x37d480, 0x0) 20:18:49 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='\v', 0x1}], 0x1}, 0x0) 20:18:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmsg$unix(r1, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001940)='y', 0x1}], 0x1, &(0x7f0000004440)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f000000b140)={&(0x7f000000ad80)=@xdp, 0x80, &(0x7f000000b040)=[{&(0x7f000000ae00)=""/135, 0x87}], 0x1, &(0x7f000000b080)=""/167, 0xa7}, 0x0) 20:18:49 executing program 4: syz_emit_ethernet(0x9c, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x66, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:49 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) 20:18:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:18:49 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000100), 0x10) 20:18:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000038c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) 20:18:49 executing program 4: syz_emit_ethernet(0x9d, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x67, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a818"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 20:18:49 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x3}, 0x8) 20:18:49 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:18:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000038c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 20:18:49 executing program 4: syz_emit_ethernet(0x9d, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x67, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a818"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:49 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x40, r0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x40}}, 0x0) 20:18:49 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x984fb9ce5d1d05f4, 0x0) 20:18:50 executing program 1: bpf$BPF_BTF_LOAD(0x9, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:18:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000200)=""/234, 0x32, 0xea, 0x1}, 0x20) 20:18:50 executing program 4: syz_emit_ethernet(0x9d, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x67, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a818"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 20:18:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x2, 0x80000001, 0x2, 0x40, 0x1}, 0x40) 20:18:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:18:50 executing program 5: r0 = socket(0x2, 0x80803, 0x80) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x10, &(0x7f0000000140)={0x0}}, 0x0) 20:18:50 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000000)=""/25, 0x19) [ 364.592720][T15259] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 20:18:50 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0xff}, 0x8) 20:18:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x2}, 0xc, &(0x7f00000002c0)={0x0, 0x50}}, 0x0) 20:18:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x1802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000000)=[@increfs], 0x1, 0x0, &(0x7f00000000c0)="18"}) 20:18:50 executing program 5: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000180)=0x1ff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='attr/exec\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000d40), r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='gid_map\x00') setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000a00)=0x4, 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x38000, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100)=0x3, 0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) mlockall(0x1) 20:18:50 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xc, 0x0, 0x10001}) 20:18:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000038c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) 20:18:51 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:18:51 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 20:18:51 executing program 4: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x3, 0x4) mlockall(0x1) 20:18:51 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="04000000dc"]) 20:18:51 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x40, r0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0xd800}}, {0x6}}]}, 0x40}}, 0x0) 20:18:51 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 20:18:51 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x3, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:18:51 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000700)={0x0, 0x1, 'N'}) 20:18:51 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000140)=""/50) 20:18:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001100)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 20:18:52 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getrusage(0x0, &(0x7f00000004c0)) 20:18:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1ea09000, 0x1, 0x11, r0, 0x0) 20:18:52 executing program 2: r0 = socket(0x2, 0x3, 0x68) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 20:18:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {&(0x7f0000000200)={0x10}, 0x10}], 0x2}, 0x0) 20:18:53 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000080)=@raw=[@map], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:18:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002280)={&(0x7f0000002340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x81}]}]}}, &(0x7f0000002400)=""/205, 0x32, 0xcd, 0x1}, 0x20) 20:18:53 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, &(0x7f0000000000)=""/210, 0xd2) 20:18:53 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 20:18:53 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 20:18:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000100)=[@free_buffer, @acquire={0x40046305, 0xfffffffd}], 0x0, 0x0, 0x0}) 20:18:53 executing program 2: rt_sigaction(0x24, 0x0, 0x0, 0x8, &(0x7f0000000180)) 20:18:53 executing program 0: syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) 20:18:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000100)={0x10}, 0x10}, {&(0x7f0000000ac0)=ANY=[], 0x124}], 0x2}, 0x0) 20:18:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000140)) [ 367.417813][T15326] dlm: non-version read from control device 210 20:18:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}, 0x1, 0x0, 0x2}, 0x0) 20:18:53 executing program 5: syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) 20:18:53 executing program 2: syz_io_uring_setup(0x1d5f, &(0x7f0000000200)={0x0, 0x40000, 0x36}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000000)) msgctl$IPC_RMID(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/kcm\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0xd0, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xfb64}, {0x6, 0x11, 0x4c0}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0xe68}, {0x8, 0x15, 0x7fffffff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6}, {0x8, 0x15, 0x5}}]}, 0xd0}}, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) syz_io_uring_setup(0x4b03, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680)=0x0, &(0x7f00000006c0)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000840)=@IORING_OP_WRITE={0x17, 0x4, 0x6000, @fd, 0x1ff, &(0x7f0000000800)="06309598d939946b6cf36a80387ea5", 0xf, 0xc, 0x1}, 0x200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/protocols\x00') 20:18:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000100)={0x10}, 0x10}, {0x0}, {0x0}, {0x0, 0x124}], 0x4}, 0x0) 20:18:53 executing program 0: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000180)=0x1ff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='attr/exec\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000d40), r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='gid_map\x00') setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000a00)=0x4, 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x38000, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100)=0x3, 0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000240), 0xffffff1f, 0x0) mlockall(0x1) 20:18:53 executing program 4: memfd_create(&(0x7f0000000000)='/dev/vcsa\x00', 0x0) 20:18:53 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/config\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/vlan1\x00') 20:18:54 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xb, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:18:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:18:54 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000011c0)={0x0, &(0x7f0000001100)=""/157, 0x0, 0x9d}, 0x20) 20:18:54 executing program 1: unshare(0x60020000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) 20:18:54 executing program 4: getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) 20:18:54 executing program 5: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000011c0)={0x0, &(0x7f0000001100)=""/157, 0x0, 0x9d}, 0x20) 20:18:54 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x2000}) 20:18:54 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x9, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:18:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280), 0x14) 20:18:55 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x40, r0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x4}, {0x11}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) 20:18:55 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 20:18:55 executing program 3: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 20:18:55 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 20:18:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001200)={0x12, r1, 0x3c9dbe7961feff95}, 0x14}}, 0x0) 20:18:55 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cdf08493"}, 0x0, 0x0, @planes=0x0}) 20:18:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280), 0x8) 20:18:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x8}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @generic={0x2, 0x0, 0x5}, @btf_id, @alu={0x0, 0x0, 0xa}, @exit, @generic={0x0, 0x0, 0x0, 0x0, 0xfffffff7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000280)='GPL\x00', 0x80, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x6, 0x7, 0x7}, 0x10}, 0x78) 20:18:55 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000640)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 20:18:55 executing program 4: socketpair(0xa, 0x0, 0x7fff, &(0x7f0000000040)) 20:18:55 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000700)={0x8}) 20:18:55 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:18:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@volatile={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 20:18:55 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x7fffdf001000, 0x1, 0x11, r0, 0x0) 20:18:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0xc3d5acdffb0f455e, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 20:18:55 executing program 2: setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140)=0x38000, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) mlockall(0x1) 20:18:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6}}]}, 0x33fe0}}, 0x0) 20:18:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000001100)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 20:18:56 executing program 1: rt_sigaction(0x24, &(0x7f0000000080)={&(0x7f0000000000)="c42219bfc23e640f28c2c4828901de660f3824fac461797008dcf042318e00000000c46279134f388f897c804a59260f0fbc7ea32900008a3e36463be3", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 20:18:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000000)={0x14, r1, 0x3c9dbe7961feff95}, 0x14}}, 0x0) [ 370.219818][T14652] Bluetooth: hci0: command 0x0406 tx timeout [ 370.229471][T14652] Bluetooth: hci1: command 0x0406 tx timeout 20:18:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}, @in={0x2, 0x0, @broadcast}, @in], 0x3c) [ 370.268583][T14652] Bluetooth: hci2: command 0x0406 tx timeout [ 370.308162][T14652] Bluetooth: hci3: command 0x0406 tx timeout [ 370.344749][T14652] Bluetooth: hci4: command 0x0406 tx timeout 20:18:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000001100)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 20:18:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'wlan1\x00'}}, 0x1e) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f0000000040)={'erspan0\x00', @ifru_mtu}}) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:18:56 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc020660b, 0x0) 20:18:56 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}]}, 0x44}}, 0x0) 20:18:56 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 20:18:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) 20:18:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ce\x00'}, 0x58) 20:18:58 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000200), 0x0) 20:18:58 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:18:58 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f00000001c0)={0x1000}, 0x0) 20:18:58 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000000)=[@clear_death], 0x0, 0x0, 0x0}) 20:18:58 executing program 0: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) 20:18:58 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) 20:18:58 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="0a3410000000000085"], &(0x7f00000000c0)='GPL\x00', 0x6, 0xcf, &(0x7f0000000100)=""/207, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x9c000000, 0x0, 0x0, 0x2}}, &(0x7f0000001100)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 20:18:58 executing program 3: bpf$BPF_BTF_LOAD(0x4, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:18:58 executing program 5: unshare(0x2000600) r0 = syz_open_dev$evdev(&(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x4) 20:18:58 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) 20:18:58 executing program 2: unshare(0x0) unshare(0x60020000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x5, 0x0) 20:18:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}, 0x1, 0x0, 0x318a}, 0x0) 20:18:58 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:18:58 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:18:58 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="03"], 0x101, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/61) 20:18:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) 20:18:58 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c295ef22"}, 0x0, 0x0, @planes=0x0}) 20:18:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001100)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 20:18:59 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) 20:18:59 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x86103, 0x0) 20:18:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000038c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) 20:18:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @local}]}, &(0x7f0000000240)=0x10) 20:18:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000100)=@raw=[@initr0], &(0x7f0000000140)='syzkaller\x00', 0x0, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:18:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r0) 20:18:59 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0xa4, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x92, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x24, 0x1a, 0x0, 0x8}, [@mdlm_detail={0x2a, 0x24, 0x13, 0x0, "c39b0d910a8e6a886639da5009d255fdf50b9f536e5f586d4aded92928806debbf4192ffec7f"}, @mbim={0xc, 0x24, 0x1b, 0xfffc, 0x9, 0xff, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x9, 0x0, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x7, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x7f, 0xdd, 0xca}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x201, 0x0, 0xa0, 0x0, 0x0, 0x1}, 0x20, &(0x7f0000000280)={0x5, 0xf, 0x20, 0x2, [@wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x45, 0x0, 0x0, 0x6}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, [0x0]}]}, 0x1, [{0x2, &(0x7f0000000340)=@string={0x2}}]}) 20:18:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x50}, 0x300}, 0x0) 20:18:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x7ffffffff000}}, 0x0) 20:18:59 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000200)={{}, {0x0, r0/1000+10000}}, 0x0) setitimer(0x2, &(0x7f0000000140)={{}, {0x0, 0xea60}}, 0x0) 20:18:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 20:18:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={&(0x7f0000000200), 0x2000020c, &(0x7f00000002c0)={0x0, 0x50}}, 0x0) 20:18:59 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}) 20:18:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000001100)=""/157, 0x26, 0x9d, 0x1}, 0x20) 20:18:59 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000001740)=@dgm, 0x18) 20:18:59 executing program 3: memfd_create(&(0x7f0000000000)='/dev/vcsa\x00', 0x5) 20:18:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x78) [ 373.900085][T14652] usb 2-1: new high-speed USB device number 2 using dummy_hcd 20:19:00 executing program 2: unshare(0x2000600) r0 = syz_open_dev$evdev(&(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/138) [ 374.139645][T14652] usb 2-1: Using ep0 maxpacket: 8 [ 374.260327][T14652] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 374.281393][T14652] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 374.309896][T14652] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 374.370349][T14652] usb 2-1: language id specifier not provided by device, defaulting to English [ 374.518954][T14652] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 374.533910][T14652] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.556260][T14652] usb 2-1: Product: syz [ 374.566353][T14652] usb 2-1: Manufacturer: syz [ 374.577091][T14652] usb 2-1: SerialNumber: syz 20:19:01 executing program 1: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:19:01 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:01 executing program 5: setuid(0xee00) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, r0, 0x1}, 0x14}}, 0x0) 20:19:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 20:19:01 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x40000, 0x0) 20:19:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000440)) [ 374.979777][T14652] cdc_ncm 2-1:1.0: bind() failure [ 375.018780][T14652] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 375.068483][T14652] cdc_ncm 2-1:1.1: bind() failure [ 375.161165][T14652] usb 2-1: USB disconnect, device number 2 20:19:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x30, 0x4) 20:19:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}, 0xe) 20:19:01 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x3, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 20:19:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 20:19:01 executing program 1: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0xf) [ 375.340124][ T25] Bluetooth: hci5: command 0x0406 tx timeout 20:19:01 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:19:01 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x0, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:01 executing program 1: unshare(0x20480) 20:19:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x0) 20:19:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) [ 375.692582][T15640] binder: 15634:15640 ioctl c0306201 200000c0 returned -14 20:19:01 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x498801, 0x0) 20:19:01 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) 20:19:01 executing program 1: r0 = epoll_create(0x401) epoll_wait(r0, &(0x7f0000002940)=[{}], 0x1, 0x5) 20:19:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:19:01 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 20:19:02 executing program 4: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 20:19:02 executing program 3: unshare(0xa020680) read$hidraw(0xffffffffffffffff, 0x0, 0x0) 20:19:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:19:02 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xc, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:02 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:02 executing program 5: syz_open_procfs(0x0, &(0x7f00000002c0)='fd\x00') 20:19:02 executing program 2: unshare(0x2000600) r0 = syz_open_dev$evdev(&(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40049409, 0x0) 20:19:02 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, 0x0) 20:19:02 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x80) 20:19:02 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x12, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:02 executing program 4: clock_gettime(0x71ea115c56867c4b, 0x0) 20:19:02 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x1, @pix_mp={0x0, 0x0, 0x0, 0x4, 0x0, [{0x0, 0x2}]}}) 20:19:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x1) 20:19:02 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3}, 0x0, 0x0) 20:19:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x7, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:02 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:19:02 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 20:19:02 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @private}, @in6={0xa, 0x0, 0x0, @local}, @in6={0xa, 0x0, 0x0, @dev}], 0xfffffd64) 20:19:02 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000004780), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000047c0)={0x81, 0x1, 0x4}) 20:19:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x17, 0x2, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:19:02 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x40) 20:19:02 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 20:19:03 executing program 3: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000180)=0x1ff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='attr/exec\x00') setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x3, 0x4) mlockall(0x1) 20:19:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0xc, 0x2, [@fwd]}}, &(0x7f0000001100)=""/157, 0x26, 0x9d, 0x1}, 0x20) 20:19:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 20:19:03 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a40), 0xc0000, 0x0) 20:19:03 executing program 4: fanotify_init(0xc, 0x0) 20:19:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000100)=@raw=[@initr0], &(0x7f0000000140)='syzkaller\x00', 0x7, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:19:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000040)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x2b}}]}, 0xffffffffffffff7d}}, 0x0) 20:19:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000200)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @exit, @func]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:19:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x9, 0x0) ioctl$EVIOCSREP(r0, 0xc0189436, &(0x7f00000002c0)) 20:19:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000038c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 20:19:03 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) [ 377.964910][T15740] binder_alloc: binder_alloc_mmap_handler: 15738 20ffc000-21000000 already mapped failed -16 [ 378.021838][T15741] binder_alloc: binder_alloc_mmap_handler: 15738 20ffc000-21000000 already mapped failed -16 20:19:04 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000001, 0x10, r0, 0x0) 20:19:04 executing program 0: setuid(0xee00) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket(0x25, 0x0, 0x0) 20:19:04 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[], 0x38}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x4000881) 20:19:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/8, 0x8}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 20:19:04 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)) 20:19:04 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$phonet_pipe(r0, 0x0, 0x0) 20:19:04 executing program 0: syz_io_uring_setup(0x24, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:19:04 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) [ 378.387260][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.393784][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 20:19:04 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x40, r0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0xc}}, {0x6}}]}, 0x40}}, 0x0) 20:19:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) 20:19:04 executing program 1: unshare(0x2000600) r0 = syz_open_dev$evdev(&(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/88) 20:19:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004801) [ 378.591336][T15765] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 378.618432][T15765] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:19:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000740)) 20:19:04 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x8201, 0x0) [ 378.679272][T15771] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 378.717613][T15771] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:19:04 executing program 3: bpf$BPF_BTF_LOAD(0xa, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 20:19:04 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 20:19:04 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x14, 0x0, &(0x7f0000000140)=[@acquire_done], 0x0, 0x0, 0x0}) 20:19:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:19:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x6c}}, 0x0) 20:19:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f0000001100)=""/157, 0x26, 0x9d, 0x1}, 0x20) 20:19:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 20:19:05 executing program 2: clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 20:19:05 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="0a34100000000000850000005f00d091bd2382"], &(0x7f00000000c0)='GPL\x00', 0x6, 0xcf, &(0x7f0000000100)=""/207, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:19:05 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000700)={0x8, 0x5, "4e26c6cb7c"}) 20:19:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="0a34100000000000850000005f00d091bd23825a82ff000085000000400000004a0af4ff010000008510"], &(0x7f00000000c0)='GPL\x00', 0x6, 0xcf, &(0x7f0000000100)=""/207, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:19:05 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2dab682c"}}) 20:19:05 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)) 20:19:05 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f0000000100)) 20:19:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x1802) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 20:19:05 executing program 4: setuid(0xee00) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x302, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 20:19:05 executing program 1: socket(0x28, 0x0, 0x6372) 20:19:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002280)={&(0x7f0000002340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x61, 0x5f]}}, &(0x7f0000002400)=""/205, 0x2c, 0xcd, 0x1}, 0x20) 20:19:05 executing program 0: syz_open_dev$midi(&(0x7f0000000280), 0x2, 0x401) [ 380.149672][T12424] usb 5-1: new high-speed USB device number 2 using dummy_hcd 20:19:06 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 20:19:06 executing program 1: mq_open(&(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0, 0x0) 20:19:06 executing program 3: setuid(0xee00) syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') 20:19:06 executing program 0: syz_emit_vhci(&(0x7f00000003c0)=@HCI_VENDOR_PKT, 0x2) 20:19:06 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 20:19:06 executing program 5: syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x302, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 20:19:06 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 20:19:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xc, 0x2, [@fwd]}}, &(0x7f0000001100)=""/157, 0x26, 0x9d, 0x1}, 0x20) [ 380.547182][T12424] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 380.770001][T12436] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 380.779668][T12424] usb 5-1: New USB device found, idVendor=056a, idProduct=0302, bcdDevice= 0.40 [ 380.788903][T12424] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.819329][T12424] usb 5-1: Product: syz [ 380.823623][T12424] usb 5-1: Manufacturer: syz [ 380.839326][T12424] usb 5-1: SerialNumber: syz [ 380.892302][T12424] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 20:19:07 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xc6bd4fcbfb5ceb8, 0xffffffffffffffff, 0x0) 20:19:07 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x40, r0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0xfffffffffffffda2}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x40}}, 0x0) 20:19:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@prinfo={0x18}, @authinfo={0x18}], 0x30}, 0x0) 20:19:07 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:19:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 381.157370][T14652] usb 5-1: USB disconnect, device number 2 [ 381.174764][T12436] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 381.271395][T15873] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 20:19:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 20:19:07 executing program 2: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0x11]}, 0x8}) 20:19:07 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000700)={0x8, 0x1, 'N'}) 20:19:07 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x0, 0x0, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) [ 381.420341][T12436] usb 6-1: New USB device found, idVendor=056a, idProduct=0302, bcdDevice= 0.40 [ 381.467060][T12436] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.551292][T12436] usb 6-1: Product: syz [ 381.569731][T12436] usb 6-1: Manufacturer: syz [ 381.597733][T12436] usb 6-1: SerialNumber: syz [ 381.682226][T12436] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 20:19:07 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:19:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 20:19:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000100)={0xdc, 0x37, 0x200, 0x0, 0x25dfdbff, "", [@generic="9db91cea6a62670a1a2f821eb826b3d3c26e748ba6b86106d6065831abd8843aa9997cc1730fc3a5de843078beb778da1397cf75bfcd403497d070cd80048bf16afe854c2ee918d00bb6f5c08740423d13f39002bcd23ebd86e774553dafc13a59bfbd207c38937cc40f95bb423d075f46c0d466bf1a8a03a6d50c26651eb0d40ccec94260fddee9da84358ea00554134a4fb7d33bac555dbade0a3f384b9004ed1ade884b68a0f4aab5f1fe0214ab8186cdfb774d467f411e5c70952cff4511dcdfd6552139a7db481993"]}, 0xdc}, {&(0x7f0000000200)={0x80, 0x16, 0x0, 0x0, 0x0, "", [@generic="d5e02197c9dfdb439ee171ed36c83cd03f487d9295532e4437608d6bb858012d3d964d730570f3d123b40b6d895dcf877031b27884579064cde76aade3301c58738ff4c01d0f72641131a1ec24adb14af653ba6a6e8221d57aae2dbd9ab585e7a873b66c217d2e5eb2c05c3e1d"]}, 0x80}, {&(0x7f0000000300)={0x624, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0xcd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="4c278ed4a2bdfd12f48e6958c2d9c64be438e36b2157cb77d2173bba868609613cb3558eb041761dabad079b19847538438b4f57470245edb9eb2815c4d72ec9fbd78895dfb4fdb2874098505d989f508a9e24cb536419b6e607961a720f", @typed={0x8, 0x3b, 0x0, 0x0, @fd}, @generic="cdf9ebc8bafd6b266677731a416a709c3ef6ffca2083e5b85cbd0c170639be13cecedfacc3dd4625ff2758455b7c7a86066a5e846bf184e0e0ad581159aa16e7ef93c15f301398d18da76191a3372bafcc0af0f14ee26c3f7fd02c"]}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @nested={0x335, 0x11, 0x0, 0x1, [@generic="415e6073f7643b01d25428b3b7f53c9e7cdedcee108ccba8153691d3cd691644867bb3020fb9060de6b5ec465b9f8448bb651fc60d363ce5efe75ac8b0e6fe486a7008c2e52d1c5b5aaec6aa7eb5cbbb37ffa8a58683f1d7883a09fa0a87c3eaebe223ae0e1708e05e16b3c342db5dc8952edd825719ced5b894fe940f61dadf157df7804de0ca9d9d84c150bb3c25dfca507da505480e22d383240452609f82adedd4b7cdd4386ea672d2bbd0088fa5854bb2eb9c4d06401f69462d2fe67872b716654d0034e1c4", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="f6595e01a2cb8cc3023faa182781f055e609da23386186122606523b1f957d2464c112d26eb9313fa6808889203ba55c1198e18187235523f8b71ae0097850de162f867ebfc709570b3ce2b650174441ca179e1a3e008e52fc5629e132e87e9e6685ef", @typed={0x8, 0x83, 0x0, 0x0, @ipv4=@local}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}, @typed={0x101, 0x0, 0x0, 0x0, @binary="ce484b2cc1e47736fe3de1e2a13f00c244245b9c0520961792850538ec3138c8705969686ffd3d6278b6d80ec15a6b9d95e7b9712c5dae3e7bbfcd4d95977ff4aac3d26334655a2c589881957f5e10e184bbddf6bdae867a31a3a8690ff95f38bfdeb7cb5f07d15193f93ef6e82af991bcefd0518506dcd24c26ba37e2d82344616ec5a4b7991b57208cb2b4bed1fd3bb224c7d14a3d9ee09e9ae04c22f848840fd142a17fd45fb70e4bef29adadf4b92d5f4a5a332f211ee5faaac17473cf06b013265447d22c3fbc3d7a4a39440f657771123d993c082bfbfb909565b70da57055b2a2cd334085cc7527ad8cef3046649a5ee9ac840befb0b413284a"}, @generic="90244d24adfe617056a4e26d2f38b4afbb29c35e1f0616a11ab9b6d887e159bc77e16fa4db35db77c2b0b345038067ff0858019730474814e9b471476c201190ee2e8ea13b767875061f6db7f2a5a8ec527820c6e7d673de2d1c0942896837f6fe90735d3a8affff01bc0e5a6dcce8a1185d472132dae037c8bc5df4fdbfef6fb42dc3848e0c4d67241bafbfc791ba3e8d5b25b992da3e98352c78b730bb5008236c4acfc2b10bc347728024626f57a90bf15c9712eb8da01bbbadba25f65de3f86496ca85153e58ac633fff9208efbd3e7b"]}, @typed={0x8, 0x16, 0x0, 0x0, @uid=0xee01}, @nested={0x14, 0x0, 0x0, 0x1, [@typed={0x4, 0x4f}, @typed={0x8, 0x44, 0x0, 0x0, @fd}, @typed={0x4}]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x1c5, 0x0, 0x0, 0x1, [@generic="63831083955a3d633965adc2d00591fc948085cb47c1fc744c6a863af1d4ae36f057c425b8567f6c1ccc86aec3d4fc1e278bf0c09037ec33f5d7cac7355010169baa99e9b3eff92327fb8ae579619b11db02004dd99bfcbb9aa4698a631e72f3b552112a5cd417943d5a3beb9846c6d2f3c501655974d340d2b8e44026220813c2ad2a0b29838846b53e7615c7ae69fe406816acd0763a8587846101ce9475d89620e30dd87ad66f80d6", @typed={0x71, 0x0, 0x0, 0x0, @binary="09305b4ca4f81e8d925d1121c0e6e9868f0456286971b38a76e86e1444bae3b0a0b005b718128a979a5d5d0d7b4ea3f1603ad0a40ae8323fcc76cdf73c3cf916216cb51d9cb485bdc05404dd60f0202a5f7ee9aad5084a1cc81dc0b55333c597bda495839e70e1966129df2041"}, @generic="3ae9acfe7194105edbc6d3103645a3ade06a3bb66bc303c0cb3752e7a078f85831c73da812adcbf2e1fd9ca36a6b931c9b75678f29b3177979c3e0bb69738c491177b59693ba9c2985088af021d6c7c273e297d6392f2d4f00655b31e29a4085cce13f805034f5880b43f23fe63ab2fe65847bdc2d83ce746413f592ea444e151b3f5bef9a9129fb21a60da64f26b092cd4e76bc595bbdc1648cb77cb17fae134fc899"]}]}, 0x624}, {&(0x7f0000000ac0)=ANY=[], 0x124}, {&(0x7f0000000c00)={0x620, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="c9b7298065c128ad14a9d9731442389dda418bc7979665accaf2625e5081597638cae57375e382a1a94afa987e3162451eb9cce55c", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="fb8b0c9aee79e38aacefa315a4671400b31ca8f2eb9783f080b6ca0d500c8f66a211c7d2f60960f60578676099d74659", @nested={0x598, 0x0, 0x0, 0x1, [@typed={0x8, 0x37, 0x0, 0x0, @u32=0x6}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x581, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0x620}], 0x5, &(0x7f0000001e80), 0x0, 0x4040084}, 0x0) 20:19:07 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0189436, 0x0) 20:19:07 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) 20:19:07 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 381.907227][T12436] usb 6-1: USB disconnect, device number 3 20:19:08 executing program 0: syz_open_procfs(0x0, &(0x7f00000003c0)='projid_map\x00') 20:19:08 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) 20:19:08 executing program 3: socket$inet6(0xa, 0x3742e87d2c1cc52c, 0x0) 20:19:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000a80), &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000b80)={[{@uni_xlateno}]}) 20:19:08 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x1}, 0x8) 20:19:08 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002f80)='fd/4\x00') 20:19:08 executing program 3: setuid(0xee00) syz_io_uring_setup(0x707b, &(0x7f0000000140), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000240)) 20:19:08 executing program 4: bpf$BPF_BTF_LOAD(0x5, 0x0, 0x7) syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 20:19:08 executing program 1: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000180)=0x1ff, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x3, 0x4) mlockall(0x1) 20:19:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x9, 0x0) ioctl$EVIOCSREP(r0, 0x801c581f, 0x0) [ 382.411575][T15921] FAT-fs (loop2): bogus number of reserved sectors [ 382.443254][T15921] FAT-fs (loop2): Can't find a valid FAT filesystem 20:19:08 executing program 5: r0 = socket(0x2a, 0x2, 0x0) accept(r0, 0x0, 0x0) [ 382.566298][T15921] FAT-fs (loop2): bogus number of reserved sectors [ 382.595304][T15921] FAT-fs (loop2): Can't find a valid FAT filesystem 20:19:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x9, 0x0) ioctl$EVIOCSREP(r0, 0x5460, &(0x7f00000002c0)) 20:19:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={0x0}}, 0x0) 20:19:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000640)) 20:19:08 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[], 0x101, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/61) [ 382.919301][T14711] usb 5-1: new high-speed USB device number 3 using dummy_hcd 20:19:09 executing program 0: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 20:19:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 20:19:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001200)={0x14}, 0x14}, 0x300}, 0x0) 20:19:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) [ 383.159232][T14711] usb 5-1: Using ep0 maxpacket: 8 [ 383.280100][T14711] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.327416][T14711] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 383.374095][T14711] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 383.393309][T14711] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 383.436800][T14711] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 383.453647][T14711] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 383.620027][T14711] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.643980][T14711] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.665633][T14711] usb 5-1: Product: syz [ 383.676906][T14711] usb 5-1: Manufacturer: syz [ 383.687568][T14711] usb 5-1: SerialNumber: syz 20:19:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14}, 0x14}, 0x300}, 0x0) [ 384.039338][T14711] cdc_ncm 5-1:1.0: bind() failure [ 384.048410][T14711] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 384.089231][T14711] cdc_ncm 5-1:1.1: bind() failure [ 384.113913][T14711] usb 5-1: USB disconnect, device number 3 20:19:10 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') 20:19:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='attr/exec\x00') syz_io_uring_setup(0x3ab2, &(0x7f0000000200)={0x0, 0x0, 0x36, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 20:19:10 executing program 0: bpf$BPF_BTF_LOAD(0x13, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:19:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000200)=@framed={{}, [@btf_id]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:19:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:19:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 20:19:10 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:10 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) 20:19:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000001100)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 20:19:10 executing program 0: socketpair(0x3, 0x0, 0x278f, &(0x7f0000000140)) 20:19:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @restrict]}}, &(0x7f0000000200)=""/234, 0x3e, 0xea, 0x1}, 0x20) 20:19:10 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') 20:19:10 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) 20:19:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xb, &(0x7f0000000200)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @generic, @btf_id, @alu, @exit, @generic]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) 20:19:10 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001780)) 20:19:10 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0x80086601, 0x0) 20:19:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@prinfo={0x18}, @authinfo={0x18}], 0x30}, 0x0) 20:19:10 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x0, 0x0, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)=""/178, 0xb2}], 0x1, &(0x7f00000001c0)=""/8, 0x8}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 20:19:11 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x21, 0x3, 0x0, {0x6}}, 0x21) 20:19:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000440)=0x90) 20:19:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000000), 0xf6) 20:19:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="e4"], 0x14}}, 0x0) 20:19:11 executing program 5: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000180)=0x1ff, 0x4) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000a00), 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140), 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100), 0x4) mlockall(0x1) 20:19:11 executing program 2: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ce\x00'}, 0x58) 20:19:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f00000001c0)=[@decrefs], 0x0, 0x0, 0x0}) 20:19:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001100)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 20:19:11 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x40000) 20:19:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xa3) 20:19:11 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 20:19:11 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x7, 0x0, 0x1) shutdown(0xffffffffffffffff, 0x0) 20:19:11 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x4b03, &(0x7f0000000600), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680)=0x0, &(0x7f00000006c0)) syz_io_uring_submit(r1, r0, &(0x7f00000001c0)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) 20:19:11 executing program 1: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)) 20:19:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x0, 0x0, 0x0}) 20:19:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x50}, 0x1, 0x0, 0x2}, 0x0) 20:19:12 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') 20:19:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000200)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @generic, @btf_id, @alu={0x4}, @exit, @generic={0x0, 0xd, 0xd, 0x6, 0xfffffff7}, @func]}, &(0x7f0000000280)='GPL\x00', 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:19:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000001100)=""/157, 0x26, 0x9d, 0x1}, 0x20) 20:19:13 executing program 3: unshare(0x0) unshare(0x60020000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) 20:19:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 20:19:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000200)=@framed={{}, [@alu]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:19:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000100)={0x10}, 0x10}, {0x0, 0x124}], 0x2}, 0x0) 20:19:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(twofish)\x00'}, 0x58) 20:19:13 executing program 2: mq_open(&(0x7f00000002c0)='\x00', 0x0, 0x0, 0x0) 20:19:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:19:13 executing program 1: socketpair(0x11, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) 20:19:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x2000600) bind$alg(r0, &(0x7f00000038c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x3c) 20:19:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r2, 0x401}, 0x14}}, 0x0) 20:19:14 executing program 5: syz_emit_vhci(&(0x7f0000000080)=ANY=[], 0xd) 20:19:14 executing program 2: syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 20:19:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1000000}]}}, &(0x7f0000001100)=""/157, 0x26, 0x9d, 0x1}, 0x20) 20:19:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000680)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000740)=0x84) 20:19:14 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0xc, 0x0, &(0x7f0000000100)=[@enter_looper, @acquire], 0x0, 0x0, 0x0}) 20:19:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 20:19:14 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000140)={&(0x7f0000000180), 0x8}) 20:19:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='attr/exec\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 20:19:14 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002300), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 20:19:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x800}, 0x14) 20:19:14 executing program 4: r0 = socket(0x29, 0x5, 0x0) getsockname$packet(r0, 0x0, 0x0) 20:19:14 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:19:14 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x0, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:14 executing program 2: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='attr/exec\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000d40), r0) mlockall(0x1) 20:19:14 executing program 0: bpf$BPF_BTF_LOAD(0x3, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:19:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes-ce),sha384-ssse3)\x00'}, 0x58) 20:19:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000038c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) 20:19:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 20:19:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x3}]}) 20:19:15 executing program 0: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x3d30ded6aae60c8a) 20:19:15 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) 20:19:15 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 20:19:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000140)=ANY=[], 0xa3) 20:19:15 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000100), 0x10) 20:19:15 executing program 5: socketpair(0xd170d98e00c7d2ea, 0x0, 0x0, &(0x7f0000000000)) 20:19:16 executing program 2: clock_nanosleep(0x7, 0x1, &(0x7f0000000040), 0x0) 20:19:16 executing program 4: socketpair(0x22, 0x0, 0x7, &(0x7f0000000340)) 20:19:16 executing program 1: r0 = syz_io_uring_setup(0x7783, &(0x7f00000003c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000140)="56080d573dc7caf3", 0x41}], 0x1) 20:19:16 executing program 3: socket(0x1dba838e98445435, 0x0, 0x0) 20:19:16 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x40, r0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x40}}, 0x0) 20:19:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}, 0x1, 0x0, 0x60}, 0x0) 20:19:16 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x4, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:16 executing program 5: syz_genetlink_get_family_id$tipc2(0xffffffffffffffff, 0xffffffffffffffff) 20:19:16 executing program 2: socket(0x29, 0x5, 0xc79) 20:19:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) 20:19:16 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 20:19:16 executing program 4: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x11]}, 0x8}) 20:19:16 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x40, r0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) 20:19:16 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={0x0, 0x38}}, 0x0) 20:19:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x5, &(0x7f0000000400)=[{0x5}, {0x3}, {}, {}, {}]}) 20:19:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001500)={{0x2, 0x0, @dev}, {0x0, @remote}, 0x2, {0x2, 0x0, @multicast2}, 'team_slave_1\x00'}) 20:19:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000001100)=""/157, 0x26, 0x9d, 0x1}, 0x20) 20:19:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) 20:19:17 executing program 5: rt_sigaction(0x24, &(0x7f0000000080)={&(0x7f0000000000)="c42219bfc23e640f28c2c4828901de660f3824fac461797008dcf042318e00000000c46279134f388f897c804a59260f0fbc7ea32900008a3e36463be3", 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 20:19:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001100)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 20:19:17 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4cf7e91a"}, 0x0, 0x0, @fd}) 20:19:18 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x1) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 20:19:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002280)={&(0x7f0000002340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x4, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xe}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x61, 0x5f]}}, &(0x7f0000002400)=""/205, 0x38, 0xcd, 0x1}, 0x20) 20:19:18 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x5, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x3, 0x0, "bbb23173749719e91d3957aec0c9c2e7419fd8f16ec7cb21d44f2e7412983c00"}) 20:19:18 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x3f, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 20:19:18 executing program 0: unshare(0x2000600) r0 = syz_open_dev$evdev(&(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/142) 20:19:18 executing program 4: memfd_create(&(0x7f0000000000)='\x00', 0x7) 20:19:18 executing program 3: bpf$BPF_BTF_LOAD(0x7, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:19:18 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x87, &(0x7f00000002c0)=ANY=[@ANYBLOB="12011003020000402505a1a4400001020301090275000101807004090400ff02020600090724060000e12a052400f4fe0d240f0101040000adadb89e050724142000008006241a64000908241cff7f0606000724141f006c0707240a05053f040c241b07008f0003030500720905"], &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 20:19:18 executing program 1: bpf$BPF_BTF_LOAD(0x16, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:19:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000740)={&(0x7f0000000640), 0xc, 0x0}, 0x0) 20:19:18 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xc, 0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0}) 20:19:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000740)) 20:19:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x2}, 0x0) [ 392.468531][T16295] binder: 16288:16295 unknown command 0 [ 392.497977][T16295] binder: 16288:16295 ioctl c0306201 200000c0 returned -22 20:19:18 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "04e66cc0c3e8f7a29e2ef95868fa933334aac59f76d50613b5e646dde55a68f6"}) 20:19:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000200)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @btf_id]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:19:18 executing program 2: setuid(0xee00) socket(0x1a, 0x0, 0x0) [ 392.699157][T14713] usb 6-1: new high-speed USB device number 4 using dummy_hcd 20:19:18 executing program 3: rt_sigaction(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 20:19:18 executing program 4: syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/234) 20:19:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 393.099604][T14713] usb 6-1: unable to get BOS descriptor or descriptor too short [ 393.179024][T14713] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 393.204240][T14713] usb 6-1: config 1 interface 0 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 393.238935][T14713] usb 6-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 393.268866][T14713] usb 6-1: config 1 interface 0 has no altsetting 0 [ 393.433403][T14713] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 393.465542][T14713] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.481140][T14713] usb 6-1: Product: syz [ 393.487335][T14713] usb 6-1: Manufacturer: syz [ 393.496548][T14713] usb 6-1: SerialNumber: syz 20:19:19 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0xe0) 20:19:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='attr/exec\x00') read$snapshot(r0, 0x0, 0x0) 20:19:19 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) 20:19:19 executing program 0: syz_open_dev$evdev(&(0x7f0000001480), 0xffffffffffffffff, 0x604300) 20:19:19 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0x0) 20:19:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) [ 393.959599][T14713] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 394.016153][T14713] usb 6-1: USB disconnect, device number 4 20:19:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001100)=""/157, 0x2d, 0x9d, 0x1}, 0x20) 20:19:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x84) 20:19:20 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x27, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3c2, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xcc\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80l\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\x0ec\xd8dx\xd5\x1dU\x00\x00\x00\x00[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\x00\x00\x00\x00\x99\x7f\xa4\x16ko\x8d\xcemtV\xcaPLE\xf3e=37N2\xc6\xb8\xc9\xb0\x13\x98\'\x06\x15\xc9K%=\xc6\xc6tx$\xe0\x19U\xd8\x05\xc0l\xeb\x88*j\x97\x82n40u\xca\xca\x9f\x04\xb2\xbe\xa3{C6\x8e\x02b\x19ZN\xe1\xca\x1f\x9dT\xbb|3\xc5\x9a9S\xd7|\xb3\xc1\xc5\x00\x00\x00\x00\x00\x00\xcb\x1e\xea\xfc\xee\x87v\x87t\xb0\x92\xff\xba\x0e\x97\x8d\x11\x05w\x1e\x02\xe1Q\xdd\xdf\x93\xaeq1/F\xc9S\xe7\xd4\xb0\x81p\xf5\x92\xd9\x1a\xe1Ur\x1f\na\xf4;\xc0uC\f(\x1a\x86\xa4z\x1a\x90\xd6\xb1\xc0XV1-R\xe9\xcb\xbc\xd6\x01\x04&\\\xa8m\x98\xcfD\x194T\xde\xd3\xd7U\x19\xa9w\x01\xf0\xa8\x91D^zS\x1e\xd3\x961\xbc\x9d6\xcd\x03=\xe4\xba\x93\r\xb7b\xc0\xb5\x91\xffmg\x9ait\x98\x14\xcf\xac\xc7\xa9l\x87\xe2\xed\xfa\xd5\x81\xd80\x9d\xbcFs\xca\xdd\xc9\xc3\x1a\x8a\xaa(\xf1R\\S\n\x98\xb0BD\x18]G\xb3\xa3\xcb}\xba}\xfb\x81\x8a\xeet\x1b\x1b\xeb\x84\xac\xbe2V\xc8\x9dt\xb8\xff\xd0\x83k\x0f\xbc\v8\xa2[+_\x807\xe0\xec*JW\x93\xc2\x0f]\xc5\x8d\tZ'}, 0xffffffc4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:19:20 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000008b80)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4ec8018c"}, 0x0, 0x0, @planes=0x0}) 20:19:20 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x8, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:20 executing program 5: getrusage(0x1, 0x0) 20:19:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0xd, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000001100)=""/157, 0x26, 0x9d, 0x1}, 0x20) 20:19:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002280)={&(0x7f0000002340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000002400)=""/205, 0x32, 0xcd, 0x1}, 0x20) 20:19:20 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000010c0), 0x301503, 0x0) 20:19:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') write$FUSE_IOCTL(r0, 0x0, 0x0) 20:19:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {&(0x7f0000000200)={0x10}, 0x10}], 0x2}, 0x0) 20:19:20 executing program 4: clock_nanosleep(0x10, 0x0, 0x0, 0x0) 20:19:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:19:20 executing program 5: socketpair(0x18, 0x0, 0x6f, &(0x7f00000006c0)) 20:19:20 executing program 2: syz_io_uring_setup(0x8f6, &(0x7f0000000380)={0x0, 0x7660}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000400), 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 20:19:20 executing program 1: bpf$BPF_BTF_LOAD(0x23, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:19:20 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:21 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0x4020940d, 0x0) 20:19:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP_WIFI={0x5}]}}}]}, 0x44}}, 0x0) 20:19:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 20:19:21 executing program 1: clock_getres(0xeacf127c5ab29252, 0x0) 20:19:21 executing program 2: memfd_create(&(0x7f0000000000)='\x00', 0x3) 20:19:21 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x40, r0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x4}}, {0x6}}]}, 0x40}}, 0x0) 20:19:21 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x10, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:21 executing program 1: ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, 0x0) [ 395.460317][T16392] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:19:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000340)='~', 0x1, r0) 20:19:21 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x11, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:21 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x16, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) [ 395.566574][T16395] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:19:21 executing program 4: execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 20:19:21 executing program 0: shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ff4000/0x4000)=nil) [ 395.718317][T16402] trusted_key: encrypted_key: insufficient parameters specified 20:19:21 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x6, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:19:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80084507, 0x0) 20:19:21 executing program 2: rt_sigaction(0x24, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 20:19:21 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:19:22 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x240, 0x10) 20:19:22 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 20:19:22 executing program 1: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x110) 20:19:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) 20:19:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 20:19:22 executing program 3: semget(0x2, 0x0, 0x220) 20:19:22 executing program 4: setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 20:19:22 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x0) 20:19:22 executing program 1: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') 20:19:22 executing program 2: pipe2$9p(0x0, 0x82800) 20:19:22 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000001080)={{}, {0x0, 0xea60}}) 20:19:22 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 20:19:22 executing program 0: pipe2$9p(&(0x7f00000006c0), 0x80800) 20:19:22 executing program 4: open$dir(&(0x7f00000010c0)='./file0\x00', 0xa40, 0x0) 20:19:22 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 20:19:22 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) renameat(r0, &(0x7f0000000600)='./file0\x00', r1, &(0x7f0000000680)='./file0\x00') 20:19:22 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff4000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x3000) 20:19:22 executing program 3: getrandom(&(0x7f0000000080)=""/110, 0x6e, 0x2) 20:19:23 executing program 4: mprotect(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x2000006) 20:19:23 executing program 0: rt_sigaction(0x14, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 20:19:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000001c0), 0xc) 20:19:23 executing program 5: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0, 0x0) 20:19:23 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000005600), 0x82, 0x0) 20:19:23 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x3, &(0x7f0000000300)=0x0) io_submit(r0, 0x0, 0x0) 20:19:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x61) 20:19:23 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000001a40), 0x101441, 0x0) 20:19:23 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f00000010c0), 0x100, 0x0) 20:19:23 executing program 1: semget$private(0x0, 0x2, 0x494) 20:19:23 executing program 2: semget$private(0x0, 0x3, 0x64c) 20:19:23 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1010c0, 0x0) 20:19:23 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1000, 0x0, &(0x7f0000000380)) 20:19:23 executing program 1: shmget(0x0, 0x3000, 0x200, &(0x7f0000ff0000/0x3000)=nil) 20:19:23 executing program 0: msgget$private(0x0, 0xa0) 20:19:23 executing program 5: semget$private(0x0, 0x2, 0x64) 20:19:23 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x40180, 0x0) 20:19:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 20:19:23 executing program 4: shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ff6000/0x1000)=nil) 20:19:23 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 20:19:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 20:19:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000001380), 0x4) 20:19:24 executing program 2: setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140), 0x2, 0x2) msgget(0x0, 0x643) 20:19:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0xfffffffffffffeeb) 20:19:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000033c0), 0x0, 0x0) 20:19:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x3) 20:19:24 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) 20:19:24 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) 20:19:24 executing program 3: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) 20:19:24 executing program 2: rt_sigaction(0x2b, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 20:19:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 20:19:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 20:19:24 executing program 0: shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000fee000/0x4000)=nil) 20:19:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 20:19:24 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 20:19:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 20:19:24 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x4) 20:19:24 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) 20:19:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) accept(r0, 0x0, 0x0) 20:19:24 executing program 3: semget$private(0x0, 0x2, 0x81) 20:19:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 20:19:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f0000000080)=""/55, &(0x7f00000000c0)=0x37) 20:19:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x0, &(0x7f0000000300)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:19:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 20:19:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000140), 0x4) 20:19:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)=ANY=[], 0x110) 20:19:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="f5", 0x1) 20:19:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 20:19:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 20:19:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) execveat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 20:19:25 executing program 0: pipe2$9p(&(0x7f0000000080), 0x800) 20:19:25 executing program 3: setitimer(0x2, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) 20:19:25 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)) 20:19:25 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f00000006c0), 0x80100, 0x0) 20:19:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000580)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:19:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 20:19:25 executing program 0: setitimer(0x1, &(0x7f00000001c0)={{0x0, 0xea60}, {0x0, 0xea60}}, 0x0) 20:19:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 20:19:25 executing program 4: semctl$GETPID(0x0, 0x0, 0xb, 0x0) r0 = getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000000), 0xc, &(0x7f0000001480)=[{&(0x7f0000000040)={0x1430, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, "", [@typed={0xb, 0x85, 0x0, 0x0, @str='*%./\x94%\x00'}, @nested={0x11c5, 0x47, 0x0, 0x1, [@generic="ed318558af9a9cb8a3054d754bd314acd4a87996034c48aaa0768210db2c2f8cbd08cec78c33c41bec640e0afb33d193768811a92548e637c79eb2fbc1400727970f010564a20908743b0d8195d673146954f556266ccdf50259dd52aa156aeabcce751f59314f5d596a8318a5c4883ac9c27b42015fba86b48274f73547668e67db8114df9af557878df19c78e005d0c9b082facaafe8c76855df8ac04004c59574cebb926bbaef814dece527e9726c062d5367f344496a3a91cb117c0b55f4c510eb2feb00", @generic="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", @generic="9c7996b54c5f2b80bd90e28672c1165471a4334fc8ba1a0c072b32133408448aeeb475a9230f81877a2426c51d320a22283fd6dea4f118f0cb73cea5463f79c5303cb0c85aa1d54aceda92e96f2ebfe50730f35ac05c7be1f231e67bdf9f96cc7ada7e223e69c182733c10cc8680993401dcd684640cbccfe07aae098cced7efca4b6cbb51058b6a66accb1d6295b14b8c6e1d5e12a7e3118f4131fa797cd1a7758867b33a4c9393498cb02c29d2953eff5bd1b242187f35ee873737e0295e24e6315b13e265b3b04d2ce24eeca3d1f42e4f99d254166fd92b792082ac034de83ce6d594eb81cd1ed90631dc3a22bf843caf896dfbede84e61ff7e"]}, @generic="51fc592ac2adc02b2a68166d8370", @typed={0x14, 0x44, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @typed={0x8, 0x60, 0x0, 0x0, @ipv4=@remote}, @generic="537f94d244225cab467c40df2c46718be18040aeeb53e98737c0e5c1d3d5db7aed003dd439d84c7986e94a3fdc4fffde58631071698c0fa276a2c9f403414b853374760980bbfdae355f161f258dd1405191365b83e6d597", @nested={0xc, 0x27, 0x0, 0x1, [@typed={0x8, 0x73, 0x0, 0x0, @uid=r0}]}, @generic="d0f7e630293dd534072918019cf750d071acc23acb9a8932bcd883362cb3d1fe1c72d683dce51feadd2f093044756b63f9938dbba9adbc1eb02d6271c8fe61192b4b6591e2a3155a797a8486d09c1f4756636e21ebc7dc8c478f18fba0eb3c77d3e549bd2874eff7f651f884b9c46c63e8562eac387b5a3ef94240d653f7de77b915366a6ffb7ca29ae5d4a5eddc5f54c0743fd52a595162e7d8df943d5e634ad7ec673fe2fe44f5dcbf8176bdad78eff0bb823a698b28d91981fb651c5fbe3b9d3ebbe40f9ec799736f189c", @generic="aaba2cb7a878ea6f94b4fcf12ea6811be13f813f5ffc6b75326a8102cf518c1cd6dbbe2fdf4fac771aa6bad55a527c47df00ea19ef7b04c896cf0f21f3e9037b2b639d71", @nested={0xaa, 0x31, 0x0, 0x1, [@typed={0x8, 0xe, 0x0, 0x0, @u32=0x73400000}, @generic, @typed={0x8, 0x7c, 0x0, 0x0, @u32=0x3ff}, @typed={0xc, 0x5, 0x0, 0x0, @u64=0x338000000000000}, @typed={0x8, 0x4f, 0x0, 0x0, @pid}, @generic="193c5755aaa79f256707b00f35dc847d450ad071aed36dbaf7d5a4e1c4a1521d4003e6fd6fb9bfdad7c917821345b0ee5f97553f4b3639df13a636397743fbb93b3b2907a39debacded31afc609deb46ec0a2c1e0b2f6ba149732b52691f5953a94ce2fa7ce19a9332bbe5e111aab19c2ad13eee298740138a52", @typed={0x8, 0x57, 0x0, 0x0, @ipv4=@empty}]}]}, 0x1430}], 0x1, 0x0, 0x0, 0x84}, 0x80) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) msgget(0x2, 0x760) 20:19:25 executing program 1: open$dir(&(0x7f0000001540)='./file0\x00', 0x2141, 0x0) 20:19:26 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/93, 0x5d) 20:19:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 20:19:26 executing program 5: r0 = eventfd(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 20:19:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 20:19:26 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 20:19:26 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) 20:19:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 20:19:26 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 20:19:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x102, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 20:19:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x0) 20:19:26 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') dup3(r0, r1, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 20:19:26 executing program 4: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000)=0x40, 0x0, 0x0) 20:19:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 20:19:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 20:19:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 20:19:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000002c0)) 20:19:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 20:19:26 executing program 4: msgget$private(0x0, 0x10) 20:19:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 20:19:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:19:27 executing program 5: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000), 0xffffff8d) 20:19:27 executing program 3: add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='(\x0f}^&/\x00', 0x0) 20:19:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}]}, &(0x7f0000000280)=0xc) 20:19:27 executing program 1: openat$vga_arbiter(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) 20:19:27 executing program 2: openat$drirender128(0xffffff9c, &(0x7f0000000080), 0x200002, 0x0) 20:19:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:19:27 executing program 5: openat$nvme_fabrics(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x200000) 20:19:27 executing program 3: bind$qrtr(0xffffffffffffffff, 0x0, 0x0) 20:19:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) 20:19:27 executing program 2: openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x84740, 0x0) 20:19:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000640)) 20:19:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:19:27 executing program 5: socket$inet6_sctp(0xa, 0xdcada64013fafd95, 0x84) [ 401.525809][T16654] sctp: [Deprecated]: syz-executor.4 (pid 16654) Use of struct sctp_assoc_value in delayed_ack socket option. [ 401.525809][T16654] Use struct sctp_sack_info instead 20:19:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0xe) 20:19:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000005ec0)=ANY=[@ANYBLOB="280000001200010d"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/160, 0xa0}, {&(0x7f0000000680)=""/255, 0xff}, {&(0x7f0000000780)=""/143, 0x8f}, {&(0x7f0000000840)=""/194, 0xc2}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/25, 0x19}], 0x7}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) 20:19:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000006440)=[{{&(0x7f0000003040)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000003340)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) 20:19:27 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$SG_SET_DEBUG(r0, 0x227e, 0x0) 20:19:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:19:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600), &(0x7f0000000640)=0x10) 20:19:27 executing program 3: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f00000022c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) [ 401.863831][T16669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 401.944510][T16669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:19:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:19:28 executing program 1: syz_usb_connect$uac1(0x3, 0x89, &(0x7f00000001c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x77, 0x3, 0x1, 0x6, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x1a, 0x2, 0x7}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xea7}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x0, 0x90}, 0x0, 0x0}) socket$key(0xf, 0x3, 0x2) [ 401.996221][T16674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.027835][T16674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:19:28 executing program 4: openat$nullb(0xffffff9c, 0x0, 0x101000, 0x0) 20:19:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) [ 402.093477][T16674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:19:28 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_setup(0x9df, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 402.168112][T16674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.221689][T16674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:19:28 executing program 0: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 402.264914][T16674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.321150][T16674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.377275][T16669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:19:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000140)) 20:19:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) 20:19:28 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x107181, 0x0) [ 402.478590][T14652] usb 2-1: new high-speed USB device number 3 using dummy_hcd 20:19:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) 20:19:28 executing program 0: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:19:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}}]}, &(0x7f0000000280)=0xc) 20:19:28 executing program 5: openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) [ 402.738543][T14652] usb 2-1: Using ep0 maxpacket: 8 [ 402.899351][T14652] usb 2-1: unable to get BOS descriptor or descriptor too short [ 402.979768][T14652] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 402.998449][T14652] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 403.038062][T14652] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 403.219173][T14652] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 403.246711][T14652] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.278553][T14652] usb 2-1: Product: syz [ 403.282789][T14652] usb 2-1: Manufacturer: syz [ 403.287401][T14652] usb 2-1: SerialNumber: syz 20:19:29 executing program 1: syz_open_dev$loop(&(0x7f0000000500), 0x5, 0x40) 20:19:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f00000004c0)=[@in={0x2, 0x0, @broadcast}]}, &(0x7f0000000580)=0xc) 20:19:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000280)) 20:19:29 executing program 0: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:19:29 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) 20:19:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000002780)=[@hopopts={{0x14}}], 0x14}, 0x0) [ 403.728602][T14652] usb 2-1: 0:2 : does not exist 20:19:29 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:19:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000280)) 20:19:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x20) 20:19:29 executing program 5: r0 = openat$urandom(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) [ 403.895232][T14652] usb 2-1: USB disconnect, device number 3 20:19:30 executing program 1: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), r0) 20:19:30 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) 20:19:30 executing program 2: io_setup(0x1, &(0x7f0000000180)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x3, &(0x7f0000000a40)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0]) 20:19:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0xc) openat$drirender128(0xffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000280)) 20:19:30 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 20:19:30 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:19:30 executing program 1: syz_usb_connect$uac1(0x3, 0x78, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x6, 0x50, 0xea, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x40, 0x0, 0x3f, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x9, 0x0, {0x7, 0x25, 0x1, 0x81, 0x0, 0xea7}}}}}}}]}}, 0x0) openat$vimc2(0xffffff9c, 0x0, 0x2, 0x0) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}, 0x0) 20:19:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000400)) 20:19:30 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, 0x0) 20:19:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xd8d0, 0x0, 0x0, 0x5}, 0x8) 20:19:30 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x42080) 20:19:30 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:19:30 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000002c0)) 20:19:30 executing program 2: openat$nvme_fabrics(0xffffff9c, &(0x7f00000022c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f00000022c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f00000022c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, 0x0, 0x1) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f00000000c0)={0x0, 0x5, [{0xffffffffffffffff, 0x0, 0x1000000, 0x8000}, {0xffffffffffffffff, 0x0, 0x0, 0xfffff000}, {0xffffffffffffffff, 0x0, 0x100000000}, {}, {r1, 0x0, 0x8000, 0x2000}]}) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x589382) openat$nvme_fabrics(0xffffff9c, &(0x7f0000000000), 0x228040, 0x0) syz_io_uring_setup(0x5148, &(0x7f0000000200)={0x0, 0xe250, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000280)) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 20:19:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f000000f940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12100, 0x0) [ 404.888321][ T1071] usb 2-1: new high-speed USB device number 4 using dummy_hcd 20:19:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'wlan1\x00'}}, 0x1e) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:19:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 20:19:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) [ 405.178420][ T1071] usb 2-1: Using ep0 maxpacket: 8 [ 405.359280][ T1071] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 405.386894][ T1071] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 405.462887][ T1071] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 405.689443][ T1071] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 405.715572][ T1071] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.755792][ T1071] usb 2-1: Product: syz [ 405.776625][ T1071] usb 2-1: Manufacturer: syz [ 405.800842][ T1071] usb 2-1: SerialNumber: syz 20:19:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000100)="651d", 0x2, r0) 20:19:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000003bc0), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 20:19:32 executing program 5: getresgid(&(0x7f0000003cc0), 0x0, 0x0) 20:19:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000080)={'gretap0\x00', 0x0}) 20:19:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) 20:19:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'wlan1\x00'}}, 0x1e) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:19:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) [ 406.268610][ T1071] usb 2-1: 0:2 : does not exist 20:19:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) 20:19:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 20:19:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x103}], 0x1c) [ 406.350435][ T1071] usb 2-1: USB disconnect, device number 4 20:19:32 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000200), 0xc) 20:19:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:19:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x1}, 0x20) 20:19:32 executing program 2: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) 20:19:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x81, 0x9, 0x400}, 0x8) 20:19:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000065c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000006580)={&(0x7f0000006300)={0x14}, 0x14}}, 0x20040040) 20:19:33 executing program 5: r0 = openat$urandom(0xffffff9c, &(0x7f0000000280), 0x200000, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 20:19:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:19:33 executing program 3: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 20:19:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}]}, &(0x7f00000000c0)=0xc) 20:19:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500), 0x8) 20:19:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 20:19:33 executing program 3: getresgid(&(0x7f0000003cc0), &(0x7f0000003d00), 0x0) 20:19:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000065c0)={0x0, 0x0, 0x0}, 0x0) 20:19:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 20:19:33 executing program 1: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) openat$nvme_fabrics(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 20:19:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080), 0x8) 20:19:33 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) 20:19:33 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0xfffffff8, 0x9, 0x0, 0x0, 0x9, 0x101, 0x10000, {0x0, @in6={{0xa, 0x4e22, 0xffff, @mcast1, 0x2}}, 0x4, 0x400, 0x1f, 0x5, 0x8000}}, &(0x7f00000002c0)=0xb0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)={0x0, 0x0, 0x1, "0e"}, 0x9) openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x84740, 0x0) 20:19:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000005c0)=[@in={0x2, 0x0, @private=0xa010101}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x2c) 20:19:33 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 20:19:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:19:33 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080), 0x1e) 20:19:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0xc) 20:19:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:19:33 executing program 5: connect$qrtr(0xffffffffffffffff, &(0x7f0000000000), 0xc) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 20:19:33 executing program 4: openat$proc_mixer(0xffffff9c, &(0x7f0000000100)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) 20:19:33 executing program 2: r0 = openat$urandom(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) 20:19:33 executing program 5: syz_usb_connect$uac1(0x3, 0x82, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x3, 0x1, 0x6, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x1}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x40, 0xae, 0x3f, {0x7, 0x25, 0x1, 0x1, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x68, 0x9, 0x3, {0x7, 0x25, 0x1, 0x81}}}}}}}]}}, 0x0) 20:19:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:19:34 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0) 20:19:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000440)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x24}}, 0x0) [ 408.338331][T14652] usb 6-1: new high-speed USB device number 5 using dummy_hcd 20:19:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 20:19:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:19:34 executing program 2: openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) 20:19:34 executing program 4: openat$urandom(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) 20:19:34 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, 0x0) 20:19:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 408.588212][T14652] usb 6-1: Using ep0 maxpacket: 8 20:19:34 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f00000000c0)=""/189, 0xbd}], 0x1, 0xff, 0x0) 20:19:34 executing program 1: r0 = io_uring_setup(0x6969, &(0x7f0000000040)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000003, 0x13, r0, 0x10000000) [ 408.709061][T14652] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 408.717877][T14652] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 408.786127][T14652] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 409.002922][T14652] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 409.062835][T14652] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.108187][T14652] usb 6-1: Product: syz [ 409.112469][T14652] usb 6-1: Manufacturer: syz [ 409.117516][T14652] usb 6-1: SerialNumber: syz 20:19:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 20:19:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000001c0), 0x4) 20:19:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:19:35 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 20:19:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000005c0)=[@in={0x2, 0x4e22, @private}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x0, @remote}, @in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x0, 0x0, @local}], 0x5c) 20:19:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x5}, 0x8) [ 409.618309][T14652] usb 6-1: 0:2 : does not exist [ 409.734251][T14652] usb 6-1: USB disconnect, device number 5 20:19:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 20:19:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, &(0x7f00000002c0)=0x8) 20:19:35 executing program 2: openat$nullb(0xffffff9c, &(0x7f0000000100), 0x101000, 0x0) 20:19:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x801}, 0x14}}, 0x0) 20:19:35 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/module/pstore', 0x0, 0x0) 20:19:36 executing program 5: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f00000014c0)) [ 409.988467][T17001] sctp: [Deprecated]: syz-executor.3 (pid 17001) Use of struct sctp_assoc_value in delayed_ack socket option. [ 409.988467][T17001] Use struct sctp_sack_info instead 20:19:36 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x81, 0x0) 20:19:36 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 20:19:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x801}, 0x14}}, 0x0) 20:19:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:19:36 executing program 3: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 20:19:36 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 20:19:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x801}, 0x14}}, 0x0) 20:19:36 executing program 4: mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 20:19:36 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) 20:19:36 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002440)={0x77359400}) 20:19:36 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) 20:19:36 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/module/pstore', 0x515c01, 0x0) 20:19:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001c40)=[{{&(0x7f0000000640)=@phonet, 0x80, 0x0}}], 0x1, 0x100, 0x0) 20:19:36 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop4', 0x0, 0x0) lseek(r0, 0x0, 0x0) 20:19:36 executing program 1: openat$sysfs(0xffffffffffffff9c, 0x0, 0x680040, 0x0) 20:19:36 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) 20:19:36 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:19:36 executing program 0: syz_open_dev$loop(&(0x7f0000000440), 0x9, 0x400) 20:19:36 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001180), 0x208000, 0x0) 20:19:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) 20:19:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, 0x0) 20:19:36 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/8250', 0xc2080, 0x0) 20:19:36 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@hide}, {@map_off}, {@map_acorn}, {@sbsector}, {@gid={'gid', 0x3d, 0xee00}}, {@unhide}]}) 20:19:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002dc0)={&(0x7f0000002cc0), 0xc, &(0x7f0000002d80)={&(0x7f0000002d40)={0x14}, 0x14}}, 0x8040) 20:19:37 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) 20:19:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001c40)=[{{&(0x7f0000000640)=@phonet, 0x80, 0x0}}], 0x1, 0x0, 0x0) 20:19:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001c40)=[{{&(0x7f0000000640)=@phonet, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x100, 0x0) 20:19:37 executing program 0: syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x400) 20:19:37 executing program 4: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) 20:19:37 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 20:19:37 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x811) 20:19:37 executing program 4: syz_open_dev$usbmon(&(0x7f0000000300), 0x0, 0x140) 20:19:37 executing program 5: syz_open_dev$usbmon(&(0x7f0000000300), 0x1f, 0x140) 20:19:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002dc0)={&(0x7f0000002cc0), 0xc, &(0x7f0000002d80)={0x0}}, 0x0) 20:19:37 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 20:19:37 executing program 3: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:19:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000780)="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", 0xec1}], 0x1}, 0x0) 20:19:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0xd60, 0x388, 0xc30, 0xc30, 0x388, 0xc30, 0xcc8, 0xcc8, 0xcc8, 0xcc8, 0xcc8, 0x6, 0x0, {[{{@uncond, 0x0, 0x1e8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_macvtap\x00', {0x0, 0x20004000000000, 0x0, 0x8, 0x8, 0x4, 0x7}}}, @common=@ttl={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'gretap0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'bond0\x00', 'ip6gretap0\x00'}, 0x0, 0x878, 0x8a8, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}, @common=@icmp={{0x28}, {0x0, "59d7"}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@private, @empty, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xdc0) 20:19:38 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x5566a3bb33499bad, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) 20:19:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x0) 20:19:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0xe0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 20:19:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0xfffffffffffffffc, &(0x7f0000000000)) 20:19:38 executing program 2: timer_create(0x0, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000380)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}, {r0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000019240)={{0x77359400}, {0x77359400}}, &(0x7f0000019280)) 20:19:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x590, 0xffffffff, 0x0, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x4c0, 0x4c0, 0x4c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x228, 0x268, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1\x00', {0x0, 0x0, 0x33, 0x0, 0x0, 0x1, 0x5}}}, @common=@eui64={{0x28}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "84914a3905e3989d6fc9e0af7abd4ced70093b71e36b26e7550c4bdb522b"}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@hbh={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'veth1_vlan\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) [ 412.617570][T17115] x_tables: duplicate underflow at hook 3 20:19:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="eb", 0x1}, {&(0x7f0000000100)="84", 0x1}], 0x2}}], 0x1, 0x0) [ 412.670887][T17117] x_tables: duplicate underflow at hook 1 20:19:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x7, 0x2]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 20:19:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000002780)={{0x1}}) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/76) 20:19:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0xf8, 0x0, 0x220, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond_slave_0\x00', 'team_slave_0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x220}}, {{@uncond, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@socket1={{0x28}}, @common=@hl={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@mcast1, @empty, [], [], 'geneve0\x00', 'veth0_vlan\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 20:19:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ext4\x00', 0x0, 0x0) [ 412.896045][T17126] x_tables: duplicate underflow at hook 3 20:19:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 20:19:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x640, 0xffffffff, 0x0, 0x0, 0x268, 0xffffffff, 0xffffffff, 0x570, 0x570, 0x570, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@rand_addr=0x64010101, 'syzkaller0\x00'}}}, {{@ipv6={@private1, @empty, [], [], 'nr0\x00', 'rose0\x00'}, 0x0, 0x108, 0x178, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x2}}, @common=@srh={{0x30}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "10aa8e60aa4c7f6590167f8738402a6610222a1593949fc423c421b7d23cbe8f9c8b926ed03fa2d758ab8585870e2effa300ee974d4e1f725a9cfcef27392dee"}}}, {{@ipv6={@loopback, @dev, [], [], 'bond0\x00', 'erspan0\x00'}, 0x0, 0x2d8, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6a0) [ 412.979698][T17129] x_tables: duplicate underflow at hook 2 [ 413.086999][ T271] block nbd2: Attempted send on invalid socket [ 413.095071][ T271] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 413.114599][T17132] EXT4-fs (nbd2): unable to read superblock [ 413.116006][T17135] x_tables: duplicate underflow at hook 2 20:19:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) 20:19:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006480)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f0000006440)={&(0x7f00000064c0)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xad4, 0x1, [@m_police={0x9c4, 0x0, 0x0, 0x0, {{0xb}, {0x960, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}], [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}], [@TCA_POLICE_TBF={0x3c}]]}, {0x39, 0x6, "301e9c7de9681ee28363f08632f71c3bccdc5572c3a7eba3d5fd825ed9259b1be082c6ca9fc6c8206736a5bd9b363905ab745f22a2"}, {0xc}, {0xc}}}, @m_sample={0x10c, 0x0, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0xb5, 0x6, "2a14bbd090643401e25db01945976188c1d483c4988d24404aa41da483df81effcd8974713529ca6d7317bb4c0d2086d8a77fea07abbb71d0a8bb883c703b58007ca6561ce705b432c2fa81e863c644c422c088e1d298cceef82761c0ab8f491549ba28b41ff7d0446bfff11ae290ef28c687148ccc4de5491431cf8f881eab5d9f2c63123fad06619e3f7859be38d8f68d48cb9a4ae6d56b7fc2bb7e8f313c31a8016ec40b4719c00f190f910c4772fdd"}, {0xc}, {0xc}}}]}, {0x3dc, 0x1, [@m_mpls={0xd0, 0x0, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}]}, {0x7d, 0x6, "fc09d0e007d1f2ab2aee6ebe99152d240d45f199aa169b07296e6835b272567728303b3622d4e53bb378a33ee9c05a2c702ef18011a5c39c4a9949a9859b5146ac8eb579ec5e7cc1161e0c644afc6455e1e2ce461d64492736d97d6e2ae2ccc3ccf40e40c4df9c347aa1e38242590845e939f653ff3aa0e754"}, {0xc}, {0xc}}}, @m_ct={0xd8, 0x0, 0x0, 0x0, {{0x7}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_LABELS_MASK={0x14, 0x8, "d24979a125b0d158c6f7b66da9392043"}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @mcast1}, @TCA_CT_NAT_PORT_MIN={0x6}]}, {0x7d, 0x6, "55415bad56fab0117bee8f187ed1642b1b8db86ea33b7972f84993d603b43306e042200ef09a2cc2cf9541839a9d4c310ac4f926012325c6a7ee0d167352cee987104b4fa2187f1f32a06a2deb7cabb3b5fa9126d3b3202afca74dea52a24bc8d787e1c8d10f1314a0357f941cc4cfd8581a2aaedd877eaef7"}, {0xc}, {0xc}}}, @m_sample={0x230, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x201, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 20:19:39 executing program 1: r0 = socket(0x11, 0x2, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x140) 20:19:39 executing program 4: pipe2(0x0, 0x6800) 20:19:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'veth0_vlan\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:19:39 executing program 2: socketpair(0x1, 0x0, 0x57da, 0x0) 20:19:39 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20801, 0x0) [ 413.598614][T17150] x_tables: duplicate underflow at hook 3 20:19:39 executing program 2: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003f80)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003fc0)={r0, r1+60000000}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 20:19:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00'}) 20:19:39 executing program 0: capget(&(0x7f0000003880)={0x19980330}, 0x0) 20:19:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 20:19:39 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x1b, [@dev]}, @lsrr={0x83, 0x3}]}}, @info_reply}}}}, 0x0) 20:19:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@filter={'filter\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x2c8, 0x168, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x128, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6erspan0\x00', {0x0, 0x0, 0x8001, 0x526f7b08, 0xfffffffb, 0xb6c7, 0x3ff}}}, @common=@eui64={{0x28}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "84914a3905e3989d6fc9e0af7abd4ced70093b71e36b26e7550c4bdb522b"}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@hbh={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'veth1_vlan\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) [ 413.872019][T17166] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 20:19:40 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 20:19:40 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, 0x0) 20:19:40 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1a20440, 0x0) 20:19:40 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x12002, 0x0) 20:19:40 executing program 0: socket(0x11, 0x2, 0x0) socket$inet(0x2, 0xa, 0x0) 20:19:40 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000003cc0)={0x0, @l2tp={0x2, 0x0, @dev}, @l2={0x1f, 0x0, @fixed}, @can, 0x4}) 20:19:40 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 20:19:40 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101301, 0x0) 20:19:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="2c0000002c000100dbae5ba8fbdf250000000000d7c62f2d310afaa181eddc40fef089cd73"], 0x2c}}, 0x0) 20:19:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={@empty, 0x0, r2}) 20:19:40 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 20:19:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000040)=@alg, 0x80, 0x0}, 0x0) [ 414.385901][T17189] __nla_validate_parse: 8 callbacks suppressed [ 414.385920][T17189] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:19:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x90, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ipvlan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) 20:19:40 executing program 1: sched_rr_get_interval(0x0, &(0x7f00000049c0)) 20:19:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv6=@empty, [], @ipv4=@multicast2, [], @ipv4=@empty, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 20:19:40 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x180000) 20:19:40 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x202, 0x0) [ 414.621409][T17204] x_tables: duplicate underflow at hook 3 20:19:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@filter={'filter\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x2c8, 0x168, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x128, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6erspan0\x00'}}, @common=@eui64={{0x28}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "84914a3905e3989d6fc9e0af7abd4ced70093b71e36b26e7550c4bdb522b"}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@hbh={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'veth1_vlan\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 20:19:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000a, 0x12, r0, 0x0) [ 414.703271][T17208] x_tables: duplicate underflow at hook 3 20:19:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'veth0_to_bond\x00', 'vcan0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4c33bd7e7a284f3fe2bc4f93e7f2877f11b301184ef433c578dc5b722e35645f915fa59d6444eacf9f5e83b224feecd07cd1561989beac4070c6a993d973aab"}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:19:40 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/pid\x00') [ 414.748679][T17211] x_tables: duplicate underflow at hook 3 20:19:40 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 20:19:41 executing program 3: syz_open_procfs(0x0, &(0x7f0000000600)='net/netfilter\x00') [ 414.968102][T17221] x_tables: duplicate underflow at hook 3 20:19:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 20:19:41 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 20:19:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={&(0x7f0000000280)=@in6={0xa, 0x4e24, 0x0, @empty, 0x3}, 0x80, 0x0}, 0x0) 20:19:41 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x88, 0x8, "22c98190634e"}, @timestamp={0x44, 0x4, 0x20}]}}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}}}, 0x0) 20:19:41 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc42c0, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f00000001c0)='{@/%-\x00', 0x6, 0x0) 20:19:41 executing program 1: r0 = socket(0x11, 0x2, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) [ 415.527675][ T26] audit: type=1800 audit(1627935581.565:15): pid=17240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15030 res=0 errno=0 20:19:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)=0x2) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:19:41 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc000, 0x0) setxattr$incfs_size(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x0) 20:19:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) 20:19:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x418, 0x218, 0x2e8, 0x218, 0x2e8, 0x2e8, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@remote, @private, 0x0, 0x0, 'batadv_slave_1\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@owner={{0x38}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) 20:19:41 executing program 3: mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff9000/0x3000)=nil, 0x4000) 20:19:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0xe0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 20:19:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 20:19:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setstatus(r0, 0x4, 0x40c00) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}, 0x0) 20:19:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x0) 20:19:42 executing program 5: getitimer(0x6f7ded0bb97282c, &(0x7f0000000040)) 20:19:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2c}}, 0x0) 20:19:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)=ANY=[]) 20:19:42 executing program 2: ioprio_get$uid(0x0, 0xee00) 20:19:42 executing program 0: syz_open_procfs(0x0, 0x0) pipe2(&(0x7f0000000700), 0x0) 20:19:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@filter={'filter\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x2c8, 0x168, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x128, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6erspan0\x00', {0x0, 0x0, 0x8001, 0x526f7b08, 0xfffffffb, 0xb6c7, 0x3ff}}}, @common=@eui64={{0x28}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "84914a3905e3989d6fc9e0af7abd4ced70093b71e36b26e7550c4bdb522b"}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@dst={{0x48}, {0x4, 0x0, 0x1, [0x0, 0x7ff, 0x0, 0xfff8, 0x401, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x3, 0x1, 0x4, 0x6, 0x1000]}}, @common=@hbh={{0x48}, {0x0, 0x0, 0x1, [0xfffe, 0x4, 0x38, 0x7, 0x8, 0x8, 0x100, 0x0, 0x9, 0x6, 0x1, 0xff81, 0x81, 0x3fdb], 0x5}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'veth1_vlan\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 20:19:42 executing program 4: getitimer(0x2, &(0x7f0000004ec0)) shmget(0x3, 0x3000, 0x100, &(0x7f0000ffa000/0x3000)=nil) shmget(0x0, 0x1000, 0xa18664681703e748, &(0x7f0000ffe000/0x1000)=nil) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0xfff}, 0x8) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/software', 0x101400, 0x41) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 20:19:42 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') 20:19:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') 20:19:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000100), 0x4) 20:19:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0xe0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 20:19:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x180, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@quota={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 20:19:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 20:19:42 executing program 2: pipe(&(0x7f00000020c0)) 20:19:42 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0), 0x4d) 20:19:42 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004f40), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 20:19:42 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0xc000) 20:19:43 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) 20:19:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @remote, 0x20}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 20:19:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x20008000) 20:19:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4008000) 20:19:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000880)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)={0x420, 0x3f4, 0x4}, 0x420}}, 0x0) 20:19:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x320, 0x188, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x288, 0xffffffff, 0xffffffff, 0x288, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x168, 0x188, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 20:19:43 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000003cc0)={0x0, @l2tp={0x2, 0x0, @dev}, @l2={0x1f, 0x0, @fixed}, @can}) 20:19:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x24}}}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], 0x28}}], 0x2, 0x0) 20:19:43 executing program 2: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_ATTR(r1, &(0x7f0000002880)={0x78}, 0x78) 20:19:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@ip={@remote, @dev, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_vlan\x00', {}, {}, 0x2}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 20:19:43 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 20:19:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a40)={&(0x7f0000000080), 0xc, &(0x7f0000000a00)={0x0, 0x350}}, 0x0) 20:19:43 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x200, 0x0) 20:19:43 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @empty}}}}}, 0x0) 20:19:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 20:19:43 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1361c0b, 0x0) 20:19:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0xe0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 20:19:43 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/4\x00') 20:19:43 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000005240), &(0x7f0000005280)={0x77359400}, &(0x7f0000005300)={&(0x7f00000052c0)={[0xfffffffffffeffff]}, 0x8}) 20:19:43 executing program 1: select(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x2710}) [ 417.886961][T17358] xt_check_table_hooks: 7 callbacks suppressed [ 417.886980][T17358] x_tables: duplicate underflow at hook 3 20:19:44 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc) write$binfmt_aout(r0, &(0x7f00000005c0)={{}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0xec1) 20:19:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002480)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="13174e20b287f72bf9005d18bc33e230", 0x10) 20:19:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 20:19:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 20:19:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'lo\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 20:19:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000c00)={'batadv_slave_0\x00'}) 20:19:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote, 0xb}, 0x1c, 0x0}, 0x0) [ 418.281524][T17383] x_tables: duplicate underflow at hook 3 20:19:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0xffffffffffffffff) 20:19:44 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_STAT(r0, 0xd, 0x0) 20:19:44 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'permhat ', 0x0, 0x5e, ['/dev/bsg\x00']}, 0x24) [ 418.558593][ T26] audit: type=1400 audit(1627935584.595:16): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=17392 comm="syz-executor.1" 20:19:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 20:19:45 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 20:19:45 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000cc0), 0x8, 0x80000) 20:19:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x440, 0x0, 0x0, 0x0, 0x180, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x6, 0x0, {[{{@ip={@remote, @private, 0x0, 0x0, 'batadv_slave_1\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x7}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="020397ee39a2"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) 20:19:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000180)=@in={0x2, 0x4e20, @private}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}, 0x0) recvmsg(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x58, &(0x7f0000003e80)=""/250, 0xfa}, 0x12062) 20:19:45 executing program 5: waitid(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000100)) [ 419.047616][T17409] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 419.051549][T17411] x_tables: duplicate underflow at hook 1 20:19:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000001b40)=0x3f, 0x4) 20:19:45 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 20:19:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') openat$cgroup_ro(r0, &(0x7f0000002a40)='memory.events\x00', 0x0, 0x0) 20:19:45 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 20:19:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000000)) 20:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x24044000) 20:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x4c0, 0xffffffff, 0x320, 0x238, 0x238, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x238, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'bond0\x00', {0x0, 0x7, 0x4, 0x0, 0x10000, 0x7fff, 0x1, 0x1, 0x80}, {0x100000001}}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x5, 0x4}}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff, 0xffffffff], 'caif0\x00', 'sit0\x00', {}, {}, 0x4, 0x3f, 0x4}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x81, 0x100, 0x0, 0x5, 0x1, 0x3, 0x800000, 0x7]}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x800, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 20:19:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@remote, r1}, 0x14) 20:19:45 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000380)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}, {r0}}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) 20:19:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) 20:19:45 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2001, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20001, 0x0) 20:19:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x90, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ipvlan0\x00', {0x0, 0x0, 0x0, 0x80000001, 0x0, 0x2, 0x7fffffff}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) [ 419.651389][T17437] x_tables: duplicate underflow at hook 2 20:19:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000003100)={&(0x7f0000001b80)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x80, 0x0}, 0x24000001) 20:19:45 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2800, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20001, 0x0) 20:19:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x5c0, 0x1f8, 0x0, 0xffffffff, 0x0, 0xd8, 0x4f0, 0x4f0, 0xffffffff, 0x4f0, 0x4f0, 0x5, 0x0, {[{{@ipv6={@dev, @loopback, [], [], 'virt_wifi0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@broadcast, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@frag={{0x30}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @remote}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@empty, @gre_key}}}, {{@ipv6={@remote, @local, [], [], 'ip_vti0\x00', 'batadv_slave_0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@eui64={{0x28}}, @common=@inet=@ipcomp={{0x30}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@multicast1, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 20:19:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0xd60, 0x388, 0xc30, 0xc30, 0x388, 0xc30, 0xcc8, 0xcc8, 0xcc8, 0xcc8, 0xcc8, 0x6, 0x0, {[{{@uncond, 0x0, 0x1e8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_macvtap\x00', {0x0, 0x20004000000000, 0x0, 0x0, 0x0, 0x4, 0x7}}}, @common=@ttl={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'gretap0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'bond0\x00', 'ip6gretap0\x00'}, 0x0, 0x878, 0x8a8, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}, @common=@icmp={{0x28}, {0x0, "59d7"}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@private, @empty, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xdc0) [ 419.819689][T17445] x_tables: duplicate underflow at hook 3 20:19:46 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2001, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20001, 0x0) 20:19:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000100)={0x10}) [ 419.967974][T17453] x_tables: duplicate underflow at hook 1 [ 419.979754][T17455] x_tables: duplicate underflow at hook 1 20:19:46 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2001, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:19:46 executing program 3: getitimer(0x2, &(0x7f0000004ec0)) 20:19:46 executing program 1: select(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 20:19:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000180)=@in={0x2, 0x4e20, @private}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x3}, 0x0) 20:19:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x2, 0x0) 20:19:46 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @info_reply}}}}, 0x0) 20:19:46 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2001, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20001, 0x0) 20:19:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x2, 0x0, 'netbios-ns\x00'}}}, {{@ip={@private, @broadcast, 0xffffffff, 0x0, 'rose0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) 20:19:46 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 20:19:46 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x5566a3bb33499bad, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 420.495516][T17480] x_tables: duplicate underflow at hook 3 20:19:46 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x86003, 0x0) 20:19:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}], 0x1, 0x0) 20:19:46 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2001, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20001, 0x0) 20:19:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x9, 0x4) 20:19:47 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x9cda55051b4f383f, 0x0) 20:19:47 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 20:19:47 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000035c0), 0x8) read$FUSE(r0, &(0x7f0000004000)={0x2020}, 0x2020) 20:19:47 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0xfd062460b72ffa13) 20:19:47 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc000, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 20:19:47 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x105b43, 0x5) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 20:19:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x90, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ipvlan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7fffffff, 0x0, 0x8c503757878124d3}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) 20:19:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @remote, 0x20}, 0x1c, 0x0}}], 0x1, 0x0) [ 421.456902][ T26] audit: type=1800 audit(1627935587.495:17): pid=17514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15080 res=0 errno=0 [ 421.523374][T17520] x_tables: duplicate underflow at hook 3 20:19:47 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 20:19:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005780)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000005a40)=ANY=[@ANYBLOB="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"/733, @ANYRES32], 0x358}}], 0x1, 0x0) 20:19:47 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') 20:19:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000001200)="10", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x2, 0x0) 20:19:47 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 20:19:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0xe0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) [ 421.916920][T17534] x_tables: duplicate underflow at hook 3 20:19:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0xfffffffffffffffc, 0x0) 20:19:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x440, 0x180, 0x0, 0x218, 0x218, 0x98, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x6, 0x0, {[{{@ip={@remote, @private, 0x0, 0x0, 'batadv_slave_1\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x14}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="020397ee39a2"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) 20:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x4c0, 0xffffffff, 0x320, 0x238, 0x238, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x238, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'bond0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x7fff, 0x1}}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'caif0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 20:19:48 executing program 1: getitimer(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000014280)) 20:19:48 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 20:19:48 executing program 0: open$dir(&(0x7f0000000240)='./file0\x00', 0xa040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x0, &(0x7f0000000280)) 20:19:48 executing program 1: msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 20:19:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="2c0000002c0001"], 0x2c}}, 0x0) 20:19:48 executing program 3: select(0x40, &(0x7f0000000140)={0x4}, &(0x7f0000000180)={0x7}, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x2710}) 20:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x4c0, 0xffffffff, 0x320, 0x238, 0x238, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x238, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'bond0\x00', {0x0, 0x7, 0x0, 0x0, 0x10000, 0x7fff, 0x1}, {0x100000001}}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'caif0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 20:19:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x103b42) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) 20:19:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0xfffffffffffffffc, 0x0) 20:19:48 executing program 1: socketpair(0x11, 0x2, 0x3, 0x0) [ 422.489520][T17559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:19:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipx={0x4, 0x0, 0x0, "fb2f4852df89"}, @rc={0x1f, @none}}) 20:19:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0xe0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 20:19:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 20:19:48 executing program 4: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x6}, 0x0) 20:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x118, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'macvlan1\x00', 'lo\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "b1ff65c74902747737f3965d11a81325c08a8e1d8f15d64c22c59639a47581530de77ad4b06e1c54ae66f4f93d97b506bf97234893cff2d14cdb1ba5d6847404"}}}, {{@ipv6={@remote, @local, [], [], 'ip6gretap0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:19:48 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000dc0), 0x86000, 0x0) 20:19:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x158, 0x158, 0x3b0, 0x1f0, 0x1f0, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ip={@remote, @private, 0x0, 0x0, 'batadv_slave_1\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x190, 0x1c0, 0x0, {}, [@common=@unspec=@comment={{0x120}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'bond_slave_0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="020397ee39a2"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x578) 20:19:48 executing program 2: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r1, &(0x7f0000004140)={0x18}, 0x18) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_ATTR(r1, &(0x7f0000002880)={0x78}, 0x78) 20:19:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x590, 0xffffffff, 0x0, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x4c0, 0x4c0, 0x4c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x228, 0x268, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1\x00', {0xaa, 0x0, 0x33, 0x0, 0x0, 0x1, 0x5}}}, @common=@eui64={{0x28}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "84914a3905e3989d6fc9e0af7abd4ced70093b71e36b26e7550c4bdb522b"}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@hbh={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'veth1_vlan\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) 20:19:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x440, 0x0, 0x0, 0x0, 0x180, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x6, 0x0, {[{{@ip={@remote, @private, 0x0, 0x0, 'batadv_slave_1\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="020397ee39a2"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) 20:19:49 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_aout(r0, &(0x7f00000014c0)={{0xcc}, "", ['\x00']}, 0x120) 20:19:49 executing program 0: shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) [ 422.990227][T17580] xt_check_table_hooks: 5 callbacks suppressed [ 422.990247][T17580] x_tables: duplicate underflow at hook 1 20:19:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x4, 0x4) [ 423.112636][T17585] x_tables: duplicate underflow at hook 1 20:19:49 executing program 3: r0 = getpgrp(0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000000)) 20:19:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts={{0x18}}], 0x18}, 0x0) 20:19:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x15) 20:19:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)=""/167, &(0x7f0000000000)=0xa7) 20:19:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 'veth1_virt_wifi\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 20:19:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000dc0)=@nat={'nat\x00', 0x1b, 0x5, 0x398, 0x2b0, 0x1a0, 0xffffffff, 0x0, 0x1a0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x5, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'ip6erspan0\x00', 'vcan0\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @dev, @icmp_id}}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'xfrm0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @port, @gre_key}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @dev, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 20:19:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x0, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'veth0_virt_wifi\x00', 'wg2\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x8, 0x0, "b85816963f93b9f14912b5a9250435071c9b6c52a79079d1054f38c42310"}}}, {{@ipv6={@remote, @loopback, [], [], 'macsec0\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e0) 20:19:49 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0xe0000, 0x0) fcntl$setstatus(r0, 0x4, 0x193dc214208c283d) 20:19:49 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x3000301) [ 423.454161][T17606] x_tables: duplicate underflow at hook 3 20:19:49 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 20:19:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @mcast1, 0x8}, 0x1c) [ 423.635166][T17614] x_tables: duplicate underflow at hook 3 20:19:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x140, 0xffffffff, 0xffffffff, 0x140, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x8}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 20:19:49 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000380)={0x0}) timer_create(0x2, 0x0, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000280)={{}, {r2, r3+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}, {r0}}, 0x0) 20:19:49 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0) 20:19:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00,\x00', @ANYRES32, @ANYRESHEX], 0x2c}}, 0x0) 20:19:49 executing program 0: mount$fuse(0x0, &(0x7f0000003a40)='./file0\x00', &(0x7f0000003a80), 0x0, 0x0) 20:19:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000001b40), 0x4) 20:19:50 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff8000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) [ 423.932133][T17629] x_tables: duplicate underflow at hook 3 [ 423.956968][T17631] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:19:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 20:19:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000180)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14}}], 0x18}, 0x0) 20:19:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x460, 0x2d0, 0x108, 0x1a0, 0x2d0, 0x0, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x6, 0x0, {[{{@ip={@multicast1, @private, 0x0, 0x0, 'vxcan1\x00', 'veth0\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'veth1\x00', 'rose0\x00'}}]}, @TPROXY={0x30}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'macvlan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="bff0ffff39a2"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) 20:19:50 executing program 5: r0 = fork() ptrace$setopts(0x4206, r0, 0x80, 0x0) 20:19:50 executing program 2: pselect6(0x40, &(0x7f00000051c0), 0x0, &(0x7f0000005240)={0x8}, &(0x7f0000005280)={0x77359400}, &(0x7f0000005300)={&(0x7f00000052c0), 0x8}) 20:19:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x200, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'xfrm0\x00', 'ip6gre0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@set={{0x40}}, @common=@socket0={{0x20}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'ip6erspan0\x00', 'veth0_vlan\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@set={{0x40}}, @common=@ah={{0x30}}]}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) [ 424.190947][T17642] x_tables: duplicate underflow at hook 1 20:19:50 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x40302, 0x0) 20:19:50 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005300)={0x0}) 20:19:50 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x5566a3bb33499bad, 0x0) write$char_usb(r0, 0x0, 0x0) 20:19:50 executing program 5: shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x4000) 20:19:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts={{0x18}}, @dstopts={{0x18}}], 0x30}, 0x0) [ 424.433222][T17653] x_tables: duplicate underflow at hook 2 20:19:50 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 20:19:50 executing program 4: r0 = epoll_create1(0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000f00), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 20:19:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x428, 0xffffffff, 0x0, 0x268, 0x148, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @local, [], [], 'bond_slave_0\x00', 'wlan1\x00'}, 0x0, 0x108, 0x148, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@eui64={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@remote, @private2, [], [], 'netdevsim0\x00', 'veth1_vlan\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'erspan0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'lo\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) 20:19:50 executing program 3: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180), 0xffffffffffffff59) 20:19:50 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') [ 424.768743][T17672] x_tables: duplicate underflow at hook 2 20:19:50 executing program 2: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0xa0381, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000003e80), 0x40080, 0x0) 20:19:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 20:19:50 executing program 4: mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff9000/0x3000)=nil, 0x4000) [ 425.015789][T17681] x_tables: duplicate underflow at hook 3 20:19:51 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x101d02, 0x0) 20:19:51 executing program 3: shmget$private(0x0, 0x4000, 0x6e165ea25e12cd2b, &(0x7f0000fbc000/0x4000)=nil) 20:19:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 20:19:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) 20:19:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 20:19:51 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 20:19:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000028c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x18}}], 0x2, 0x0) 20:19:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000035c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3a8, 0x248, 0x150, 0xffffffff, 0xa8, 0x248, 0x310, 0x310, 0xffffffff, 0x310, 0x310, 0x5, 0x0, {[{{@ip={@loopback, @broadcast, 0x0, 0x0, 'ip6erspan0\x00', 'vcan0\x00', {}, {}, 0x0, 0x3}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @dev, @icmp_id}}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @private, @icmp_id, @gre_key}}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'xfrm0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x4, 0x4]}}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@multicast1, @port, @gre_key}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_vlan\x00'}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @private, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 20:19:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0xfd6c, 0x0}}], 0x1, 0x0) 20:19:51 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 20:19:51 executing program 2: unshare(0x2000600) r0 = syz_open_dev$evdev(&(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40044591, 0x0) 20:19:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0xe0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'veth0\x00', 'bridge_slave_1\x00'}, 0x0, 0x5e, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2cc) [ 425.724293][T17709] x_tables: duplicate underflow at hook 1 20:19:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 20:19:51 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @multicast1, {[@ra={0x94, 0x4}, @end, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fe0b2c", 0x0, "fc145f"}}}}}}, 0x0) 20:19:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x0) 20:19:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x98, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'virt_wifi0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 20:19:51 executing program 5: mq_open(&(0x7f0000000000)='.\xff\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0) 20:19:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 20:19:52 executing program 1: pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') 20:19:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}, 0x400c0c1) sendmmsg$inet6(r0, &(0x7f0000008ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000a00)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 20:19:52 executing program 3: syz_open_procfs(0x0, &(0x7f0000000600)='net/netfilter\x00') pipe2(&(0x7f0000000700), 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005f40), 0xffffffffffffffff) 20:19:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x4, 0x4) 20:19:52 executing program 5: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 20:19:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x0, 0x220, 0x100, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@inet=@dscp={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @empty, [], [], 'veth0_to_hsr\x00', 'xfrm0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@dscp={{0x28}}, @common=@hl={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@mcast1, @empty, [], [], 'geneve0\x00', 'veth0_vlan\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 20:19:52 executing program 1: pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, &(0x7f0000004140)={0x18}, 0x18) 20:19:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}}], 0x1, 0x0) 20:19:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') inotify_rm_watch(r0, 0x0) 20:19:52 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:19:52 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x4000) 20:19:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'veth0\x00', 'bridge_slave_1\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 20:19:52 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc42c0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:19:52 executing program 4: openat(0xffffffffffffffff, 0x0, 0x1030c3, 0x0) 20:19:52 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) signalfd(r0, &(0x7f0000000180), 0x8) 20:19:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4}, 0xfffffffffffffe05) 20:19:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000100)) 20:19:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB='\b']) [ 426.849827][ T26] audit: type=1800 audit(1627935592.896:18): pid=17766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14626 res=0 errno=0 20:19:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x368, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:gpg_agent_exec_t:s0\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00', [], [], 'veth0_vlan\x00', 'sit0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 20:19:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0xc0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x158, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x9}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) 20:19:53 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003fc0)={r0}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 20:19:53 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004f40), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 20:19:53 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read$FUSE(r0, &(0x7f00000003c0)={0x2020}, 0x2020) 20:19:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f00000018c0)={&(0x7f0000000200)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}, 0x0) 20:19:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/netfilter\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000001a00), r0) 20:19:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x180, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@quota={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 20:19:53 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') 20:19:53 executing program 5: nanosleep(&(0x7f0000003e00)={0x77359400}, 0x0) 20:19:53 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000fb9000/0x4000)=nil) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000002780)={{0x1}}) shmat(r1, &(0x7f0000fbc000/0x1000)=nil, 0x4000) shmat(r0, &(0x7f0000fba000/0x3000)=nil, 0x4000) 20:19:53 executing program 0: mount$fuse(0x0, 0x0, &(0x7f0000003a80), 0x0, &(0x7f0000006100)) 20:19:53 executing program 1: socketpair(0x26, 0x5, 0x67a, 0x0) 20:19:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x98, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x800, 0x2}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "5eb7"}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) 20:19:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @nl=@unspec, @ethernet={0x0, @local}, @ax25={0x3, @null}}) 20:19:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000040)) 20:19:53 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 20:19:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x24}}}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 20:19:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@filter={'filter\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x2c8, 0x168, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x128, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6erspan0\x00', {0x0, 0x0, 0x8001, 0x0, 0xfffffffb, 0xb6c7, 0x3ff}}}, @common=@eui64={{0x28}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "84914a3905e3989d6fc9e0af7abd4ced70093b71e36b26e7550c4bdb522b"}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}, @common=@hbh={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'veth1_vlan\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 20:19:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'hsr0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'veth0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'wlan1\x00'}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'xfrm0\x00', 'hsr0\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@socket0={{0x20}}, @common=@unspec=@owner={{0x38}, {0xffffffffffffffff}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 20:19:53 executing program 3: syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') 20:19:54 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x2) 20:19:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0xb0, 0x168, 0x168, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "374dfd2c9790550d5eb8517c18d943b9000000000080a98f7b00"}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'team_slave_1\x00'}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'virt_wifi0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x38a) 20:19:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 20:19:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 20:19:54 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x5566a3bb33499bad, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:19:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 428.551001][T17837] xt_check_table_hooks: 10 callbacks suppressed [ 428.551020][T17837] x_tables: duplicate underflow at hook 2 20:19:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x420, 0x3f4, 0x1}, 0x420}}, 0x0) 20:19:54 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x10be03, 0x0) 20:19:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cgroup\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee00) 20:19:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x640, 0xffffffff, 0x0, 0x0, 0x268, 0xffffffff, 0xffffffff, 0x570, 0x570, 0x570, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@rand_addr=0x64010101, 'syzkaller0\x00'}}}, {{@ipv6={@private1, @empty, [], [], 'nr0\x00', 'rose0\x00'}, 0x0, 0x108, 0x178, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@srh={{0x30}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "10aa8e60aa4c7f6590167f8738402a6610222a1593949fc423c421b7d23cbe8f9c8b926ed03fa2d758ab8585870e2effa300ee974d4e1f725a9cfcef27392dee"}}}, {{@ipv6={@loopback, @dev, [], [], 'bond0\x00', 'erspan0\x00'}, 0x0, 0x2d8, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6a0) 20:19:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x280, 0xffffffff, 0xffffffff, 0x280, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x168, 0x188, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x80000000, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 20:19:54 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14}}}}}, 0x0) [ 428.819675][T17850] x_tables: duplicate underflow at hook 2 20:19:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)="f9d3d657e98169dfb8e07020349f1748", 0x10) [ 428.895653][T17852] x_tables: duplicate underflow at hook 3 20:19:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB='+'], 0x28}}, 0x0) 20:19:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 20:19:55 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000200)=0x7, 0x4) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, r3}]) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@dev={0xfe, 0x80, '\x00', 0x27}, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, 0x8, 0x6, 0x0, 0x300, 0xffffffffffffff94, 0x7e00284}) io_getevents(r0, 0x0, 0x1, &(0x7f00000002c0)=[{}], 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_cancel(r5, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_setup(0x200, &(0x7f0000000240)=0x0) io_destroy(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000300)={0x10001, {{0xa, 0x4e23, 0xd13, @remote, 0x6}}}, 0x88) io_getevents(r5, 0x1, 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000140)={0x77359400}) 20:19:55 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) 20:19:55 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/devices/system', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 20:19:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x881) 20:19:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, 0x0) 20:19:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x1, 0x7, 0x0, &(0x7f00000000c0)) 20:19:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0xc0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x158, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@inet=@l2tp={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) 20:19:55 executing program 0: openat$dir(0xffffffffffffff9c, 0x0, 0x412400, 0x0) 20:19:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700), 0x2a003, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 20:19:55 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) [ 429.419260][T17877] x_tables: duplicate underflow at hook 3 20:19:55 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x20940, 0x0) 20:19:55 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/devices/system', 0x0, 0x0) flock(r0, 0x1) 20:19:56 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000100)=""/231) 20:19:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 20:19:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 20:19:56 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/devices/system', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000004, 0x18e132, r0, 0x0) 20:19:56 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000a00), 0x202400, 0x0) 20:19:56 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, 0x0) 20:19:56 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/devices/system', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 20:19:56 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x3938700}}, 0x0) 20:19:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4000811, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 20:19:56 executing program 5: r0 = socket(0x11, 0x2, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 20:19:56 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/devices/system', 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 20:19:56 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000740)='/sys/class/power_supply', 0x100, 0x80) 20:19:56 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0xc6800, 0x141) 20:19:56 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x20000, 0x5) 20:19:56 executing program 4: clock_gettime(0x3, &(0x7f00000007c0)) 20:19:56 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/devices/system', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 20:19:56 executing program 0: get_robust_list(0x0, &(0x7f0000003e80)=0x0, &(0x7f0000003ec0)) 20:19:56 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x100, 0x10c) 20:19:56 executing program 2: semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000002500)=""/67) 20:19:56 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0xe02c1, 0x182) 20:19:56 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xc04c0, 0x0) 20:19:56 executing program 4: sigaltstack(&(0x7f0000fec000/0x14000)=nil, 0x0) 20:19:57 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/109) 20:19:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf32(r0, 0x0, 0x894) 20:19:57 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/devices/system', 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:19:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@remote, @broadcast, @broadcast}, 0xc) 20:19:57 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/devices/system', 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 20:19:57 executing program 2: semget$private(0x0, 0x1, 0x400) 20:19:57 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/devices/system', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)) 20:19:57 executing program 1: r0 = getpgid(0x0) ptrace$setopts(0x4206, r0, 0x20, 0x0) 20:19:57 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/class/power_supply', 0x40000, 0x8c) 20:19:57 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 20:19:57 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xa0040, 0x0) 20:19:57 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/devices/system', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x3}) 20:19:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 20:19:57 executing program 1: timer_create(0x1, &(0x7f0000001800)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001b80)) 20:19:57 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1002, 0x0) 20:19:57 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/devices/system', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 20:19:57 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1021, &(0x7f0000000800), 0x8) 20:19:57 executing program 2: r0 = socket$unix(0x2, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000140)="d2f588ea6d99025758f3d535e96d3ea715273963fdd923f02f68400c942a39df7025c529913ab5ed09380751834f8393d1d441d882c44b0e427f7c4f04b45fe85be99fdda5552220573bbacc5379d8e3d95d4b4dd442723b23c4334ad67fb101a06c17f3f3aee6315be797b50b0917b3b6c61dd7aa8948121b860dc36ab77a0dcfc7f41451f09201aa4e982f99cb637d2d", 0x91, 0x0, &(0x7f0000000200)=@abs, 0x8) 20:19:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) openat(r0, &(0x7f0000000200)='./file0\x00', 0x622, 0x0) 20:19:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) 20:19:57 executing program 4: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/102400, 0x19000, 0x0, 0x0, 0x7f7fffffc001) 20:19:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 20:19:57 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 20:19:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) r1 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000440)='./file0\x00', r1, &(0x7f00000004c0)='./file0\x00', 0x0) 20:19:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 20:19:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 20:19:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x8000, 0x403) mkdirat(r0, &(0x7f0000001300)='./file0\x00', 0x0) 20:19:58 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x1) 20:19:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 20:19:58 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="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", 0x784, 0x0, &(0x7f0000001000)={0x18, 0x1}, 0xc) 20:19:58 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x3) 20:19:58 executing program 0: open(&(0x7f00000002c0)='./file0\x00', 0x220, 0x0) 20:19:58 executing program 1: socket$unix(0x18, 0x90487399ee97fe4d, 0x0) 20:19:58 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x2000, &(0x7f0000000800), 0x8) 20:19:58 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x1ce58631e4e34ad2, 0x0) 20:19:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0) 20:19:58 executing program 4: socket$unix(0x1, 0x90487399ee97fe4d, 0x0) 20:19:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40) 20:19:58 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1023, 0x0, 0x0) 20:19:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 20:19:58 executing program 1: r0 = openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 20:19:58 executing program 4: add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 20:19:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="05fb8ebd672b1d67a143bd", 0xb}, {&(0x7f0000000080)="a8a02c59fb0fd3fbc20201cc9f76489d0cda1c278874b66d416e4a17a26bbe577a35a9087677aad39472e0e2d223f346fe34fc70a668088ba687ee93ca575a1ce97788ba5b9f74fa38050dc2b041109fe3092c14b950c1a17fb24d7c8f97e83c2ac2d5f64a18e93e130a56e762c762c6", 0x70}, {&(0x7f0000000100)="480b20c7d075c06bf8eb8319169fae39063853a7a0db", 0x16}], 0x3) 20:19:58 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:19:58 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1001, &(0x7f0000000800), 0x8) 20:19:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x6}, 0x8) 20:19:58 executing program 1: r0 = socket$unix(0x2, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 20:19:58 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xa4a02) 20:19:58 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x8) 20:19:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @broadcast}, @nfc={0x27, 0x4000000}, @rc={0x1f, @fixed, 0x70}, 0x4, 0x0, 0x0, 0x0, 0x2f5, 0x0, 0x0, 0x5}) 20:19:59 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='keyring\x00', 0x0, &(0x7f0000000080)="f0", 0x1, r0) 20:19:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x101, 0x4) 20:19:59 executing program 2: rt_sigtimedwait(&(0x7f00000002c0), 0x0, &(0x7f0000000380), 0x8) 20:19:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xa4a02) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 20:19:59 executing program 3: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x2) 20:19:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x6fe8ee25f557ab84) 20:19:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}, 0x8f9b03391f8bb8ba) 20:19:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 20:19:59 executing program 2: clock_gettime(0x6, &(0x7f0000000180)) msgsnd(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:19:59 executing program 4: add_key(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 20:19:59 executing program 3: clock_gettime(0x0, 0x0) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) 20:19:59 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 20:19:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{}, {0x40}, {0x6}]}) 20:19:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffff7}]}) 20:19:59 executing program 1: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) 20:19:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240), 0x4) 20:19:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x2d) 20:19:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 20:19:59 executing program 2: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="ff", 0x1, 0xffffffffffffffff) 20:19:59 executing program 0: migrate_pages(0x0, 0x1ff, 0xffffffffffffffff, 0x0) 20:19:59 executing program 5: migrate_pages(0xffffffffffffffff, 0x7fff, 0x0, &(0x7f00000000c0)) 20:19:59 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x12d800, 0x0) 20:19:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0xfffffffe, 0x4) 20:19:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast2}, @qipcrtr, @rc}) 20:19:59 executing program 3: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x222102, 0x0) 20:19:59 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x1f, 0x22000) migrate_pages(0xffffffffffffffff, 0x7fff, &(0x7f0000000080)=0x2, &(0x7f00000000c0)) syz_open_dev$loop(0x0, 0x2e, 0x400001) r0 = getpid() getpgid(r0) syz_open_dev$loop(&(0x7f00000003c0), 0x9a2, 0x20000) r1 = openat$autofs(0xffffff9c, &(0x7f00000004c0), 0x10000, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000500)={0x401}) 20:19:59 executing program 5: keyctl$clear(0x7, 0xfffffffffffffffa) geteuid() r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 20:19:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000200)) 20:20:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}, {}, {}, {}, {0x0, 0x0, 0x7f}, {}]}) setpriority(0x0, 0x0, 0x0) 20:20:00 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) 20:20:00 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 20:20:00 executing program 5: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)) 20:20:00 executing program 2: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x81}, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, 0x0) 20:20:00 executing program 4: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001140)='f', 0x1, 0xfffffffffffffffb) 20:20:00 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) [ 434.209985][ T26] audit: type=1326 audit(1627935600.256:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:20:00 executing program 3: openat$autofs(0xffffff9c, &(0x7f0000001840), 0x0, 0x0) 20:20:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}, {}, {}, {}, {}, {}]}) 20:20:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@dontfrag={{0x10}}, @tclass={{0x10}}], 0x20}, 0x0) 20:20:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 20:20:00 executing program 4: r0 = epoll_create(0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 20:20:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) [ 434.480290][ T26] audit: type=1326 audit(1627935600.526:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18141 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:20:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) 20:20:00 executing program 1: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 20:20:00 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x1000) [ 434.674421][ T26] audit: type=1326 audit(1627935600.716:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18150 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:20:00 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "191cc6", 0x28, 0x6, 0x0, @rand_addr=' \x01\x00', @private2, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 20:20:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000780)) 20:20:00 executing program 3: syz_open_dev$loop(&(0x7f0000000180), 0x7, 0x1930c1) 20:20:00 executing program 0: clock_gettime(0x72a99c4f8a2d42e8, 0x0) 20:20:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 20:20:00 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)) 20:20:01 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 20:20:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 20:20:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000380)=0x42, 0x4) 20:20:01 executing program 0: socketpair(0x10, 0x2, 0x2, 0x0) 20:20:01 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='#(}*\xc4+!(\x00') 20:20:01 executing program 3: r0 = openat$random(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = epoll_create(0x5f48a144) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 20:20:01 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001780)={&(0x7f00000001c0)=@id, 0x10, 0x0}, 0x0) 20:20:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x100}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xba, &(0x7f0000000140)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:20:01 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r0, 0x29, 0x18, 0x0, 0x4) 20:20:01 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001cc0)={&(0x7f0000001380)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001c40)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 20:20:01 executing program 5: r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) r2 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000080), 0x2, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000000c0)) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x8, &(0x7f0000000100)=@raw=[@btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @map={0x18, 0x2, 0x1, 0x0, r1}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @alu={0x7, 0x0, 0xd, 0x9, 0x2, 0x40, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x3b}], &(0x7f0000000140)='syzkaller\x00', 0x1f, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000180)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xa, 0x4, 0x1}, 0x10, 0x17064}, 0x78) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000280)=r3) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_tracing={0x1a, 0xb, &(0x7f0000000380)=@raw=[@generic={0x4, 0x7, 0x0, 0x80b4, 0x5}, @alu={0x4, 0x0, 0x6, 0x0, 0x5, 0x80, 0x4}, @ldst={0x3, 0x2, 0x0, 0x3, 0x1, 0xfffffffffffffff4}, @call={0x85, 0x0, 0x0, 0x64}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @map_val={0x18, 0x3, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2dfd}, @ldst={0x2, 0x3, 0x0, 0x5, 0x7, 0x8, 0xffffffffffffffff}], &(0x7f0000000400)='syzkaller\x00', 0x81, 0x1000, &(0x7f0000000440)=""/4096, 0x40f00, 0x15, '\x00', 0x0, 0x17, r1, 0x8, &(0x7f0000001440)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001480)={0x4, 0xe, 0x8000, 0x1ff}, 0x10, 0x185ff, r1}, 0x78) r5 = socket$kcm(0x29, 0x0, 0x0) r6 = openat$cgroup_freezer_state(r3, &(0x7f0000001540), 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f00000015c0), 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000001680)={&(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x34, 0x1, 0x1, [r1, r1, r3, r0, r4, r5, r0, r2, r1]}}, @rights={{0x30, 0x1, 0x1, [r6, r3, r2, r7, r1, r8, 0xffffffffffffffff, r3]}}], 0x80, 0x840}, 0x20000000) recvmsg$kcm(r1, &(0x7f0000002a00)={&(0x7f00000016c0)=@ipx, 0x80, &(0x7f0000002940)=[{&(0x7f0000001740)=""/234, 0xea}, {&(0x7f0000001840)=""/207, 0xcf}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x3, &(0x7f0000002980)=""/95, 0x5f}, 0x1) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002a40)={0xffffffffffffffff, 0x3f}, 0xc) r10 = openat$cgroup_ro(r1, &(0x7f0000002a80)='memory.stat\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000042c0)={&(0x7f0000002c40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000002cc0)=""/15, 0xf}, {&(0x7f0000002d00)=""/202, 0xca}, {&(0x7f0000002e00)=""/117, 0x75}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/94, 0x5e}, {&(0x7f0000003f00)=""/248, 0xf8}, {&(0x7f0000004000)=""/132, 0x84}, {&(0x7f00000040c0)=""/213, 0xd5}], 0x8, &(0x7f0000004240)=""/119, 0x77}, 0x40) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004300), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000043c0)=@bpf_ext={0x1c, 0xc, &(0x7f0000002ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3d11}, [@jmp={0x5, 0x0, 0x2, 0x3, 0xa, 0x50, 0x1}, @map_val={0x18, 0x6, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x2, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x5f}, @map={0x18, 0x8, 0x1, 0x0, r1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f0000002b40)='syzkaller\x00', 0x200, 0xbf, &(0x7f0000002b80)=""/191, 0x40f00, 0x1, '\x00', r11, 0x0, r12, 0x8, &(0x7f0000004340)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000004380)={0x3, 0xb, 0xfffffff8}, 0x10, 0x234da, r4}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000004480)={&(0x7f0000004440)='./file0\x00', 0x0, 0x18}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f00000044c0)='ns/ipc\x00') 20:20:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xba, &(0x7f0000000140)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:20:01 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000018c0)='ns/user\x00') 20:20:01 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/time\x00') 20:20:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000004c0)="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", 0xec1}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="680000000000000014010000000800002d00fc4b1692993be8a9ec889ffacc6a416d666b09399ea988bfa668807b82cb9db5a9afb567b5f34818719428ecf3ed7db313e83963b11964de045d5b1c88fdb1cf247fad062646f3f2f1e61baf48a3f0dd000000000000e8"], 0x150}, 0x0) 20:20:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/188, 0xbc}], 0x1, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}, 0x1) write$cgroup_subtree(r12, &(0x7f00000002c0)={[{0x2b, 'io'}, {0x2b, 'cpu'}, {0x2d, 'pids'}]}, 0xf) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r17, 0x10, &(0x7f00000003c0)={&(0x7f0000000300)=""/172, 0xac}}, 0x10) r18 = bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r6}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r18, 0x2405, r11) r19 = openat$cgroup_ro(r4, &(0x7f0000000480)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r19, 0x401054d5, &(0x7f0000000500)={0x3, &(0x7f00000004c0)=[{0x3, 0xc0, 0x80, 0x4}, {0x1, 0xff, 0x1, 0xe068f92a}, {0x100, 0x8, 0x6, 0xfffffff9}]}) r20 = openat$cgroup_ro(r19, &(0x7f0000000540)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r20, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_ID(r17, 0x80082407, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_PERIOD(r14, 0x40082404, &(0x7f0000000680)=0x1000) r21 = syz_open_procfs$namespace(r7, &(0x7f00000018c0)='ns/user\x00') r22 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001cc0)={0x18, 0x8, &(0x7f0000001b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffd}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}]}, &(0x7f0000001b40)='syzkaller\x00', 0xd8a, 0xbe, &(0x7f0000001b80)=""/190, 0x40f00, 0x4, '\x00', 0x0, 0x0, r13, 0x8, &(0x7f0000001c40)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000001c80)={0x2, 0x3, 0x1, 0x7}, 0x10}, 0x78) sendmsg$unix(0xffffffffffffffff, &(0x7f0000004980)={&(0x7f0000000700)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="4f7667ee5d6c56f688ca973d67b340d97c90b0c27d14558d03fd4abfb1d321bd8bc69771c00fcdcba82164d0bf1b68f0b7feb78effca96a4eabba8c0cb4c5af690f2ce196e8d97a0cdd2a8ece9eb9b5c59c0f77591d7e1642108bea6ed63954a798cf54ac0cfd1dcf062a6336211e320e9bb712d6e5263f75ed59fea7859c0478c7ae5ca0a67fbd43cc368e2617edef5f4d7ecde69a6b75d3d4504a0f021cb7467fe5e96d29209184103f6a0f15c9f40507da9ba84f2584e5577532131006066ee5635004219a9dbc5806b1afd92014327e526e4a22b", 0xd6}], 0x2, &(0x7f0000004800)=[@rights={{0x24, 0x1, 0x1, [r16, r10, r4, 0xffffffffffffffff, r21]}}, @rights={{0x24, 0x1, 0x1, [r22, r19, r13, r15, r14]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8, r9}}}, @rights={{0x30, 0x1, 0x1, [r11, r5, 0xffffffffffffffff, r19, 0xffffffffffffffff, r10, r13, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r9}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r10, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x148, 0x4000000}, 0x80) 20:20:01 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 20:20:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2b, 'cpu'}, {0x2d, 'pids'}]}, 0xb) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001cc0)={0x0, 0x3, &(0x7f0000001b00)=@framed, 0x0, 0xd8a, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001c40)={0xa}, 0x8, 0x10, 0x0}, 0x78) 20:20:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001cc0)={0x18, 0x0, 0x0, 0x0, 0xd8a, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:20:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xba, &(0x7f0000000140)=""/186, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:20:01 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000080)="71d6dbbb63c9a3bd15e382b664d1094981189d8bb1be4972f4c59516444bf61c852df3776cd2", 0x26}, {&(0x7f0000000180)="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", 0xd27}], 0x2}, 0x0) 20:20:01 executing program 3: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="11842700760908233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0xfd84}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 20:20:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003600)={0x9, 0x0, 0x0, 0x0, 0x140, 0x1}, 0x40) 20:20:01 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002a40)={0xffffffffffffffff}, 0xc) 20:20:01 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001340)={&(0x7f0000000080)=@isdn, 0xb4, &(0x7f00000012c0)=[{&(0x7f0000000100)="19a972bc4fab08c38e30be3dcdef831795714d4c9dd9f14b07d80984cb83344966a8b9d028a59d3b41b799bcec4385907fc6ef5f2d8562b993c5928028219de4506bde4930e344ff84bcab81c15bda169b7ce3d9dc92f2fc0f071215f7bdea9b52e33a3b4b797967239e", 0x6a}, {&(0x7f00000015c0)="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", 0x95}, {&(0x7f0000000240)="d5e53b3bc276a3040203ef23b776c94f9b0f60dae0cd16505812cb8477cdff17f0671f69186c497887fa9a67b7c33f5ab90fd9030d38b0aa1ddae0688833a20ab7692ed83c9ca7", 0x47}, {&(0x7f00000002c0)="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", 0x1000}], 0x4, &(0x7f0000001300)=[@timestamping={{0x14}}, @mark], 0x30}, 0x0) 20:20:02 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000ec0)="1c0000002200055bd25a80648c63940d1124fc60100010400a000a00", 0x1c}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/60, 0x3c}, 0x0) close(r1) 20:20:02 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) close(r1) 20:20:02 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:20:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 20:20:02 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r0, 0x29, 0x1a, 0x0, 0x4) 20:20:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) close(r1) [ 436.097733][T18235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:20:02 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001340)={&(0x7f0000000080)=@isdn, 0xb4, &(0x7f00000012c0)=[{&(0x7f0000000100)="19a972bc4fab08c38e30be3dcdef831795714d4c9dd9f14b07d80984cb83344966a8b9d028a59d3b41b799bcec4385907fc6ef5f2d8562b993c5928028219de4506bde4930e344ff84bcab81c15bda169b7ce3d9dc92f2fc0f071215f7bdea9b52e33a3b4b797967239e", 0x6a}, {&(0x7f00000015c0)="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", 0x95}, {&(0x7f0000000240)="d5e53b3bc276a3040203ef23b776c94f9b0f60dae0cd16505812cb8477cdff17f0671f69186c497887fa9a67b7c33f5ab90fd9030d38b0aa1ddae0688833a20ab7692ed83c9ca7", 0x47}, {&(0x7f00000002c0)="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", 0x1000}], 0x4, &(0x7f0000001300)=[@timestamping={{0x14}}, @mark], 0x5000}, 0x0) 20:20:02 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r0, 0x29, 0x12, 0x0, 0x4) 20:20:02 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) close(r1) 20:20:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000080)=@isdn={0x1e}, 0x80, 0x0, 0x45}, 0x0) 20:20:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000018c0)='ns/user\x00') 20:20:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xe000000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a0002000612da1b40d805000374c50083b8", 0x2e}], 0x1}, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0x1, 0x7, 0x0, 0x7f, 0x0, 0x7, 0x2001c, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x10001, 0x801}, 0x0, 0x7bd, 0x0, 0x6, 0x1f, 0x0, 0x6, 0x0, 0xccc, 0x0, 0x20000087bd}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x63, 0x7, 0x0, 0x22, 0x0, 0x0, 0x40100, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff7fffff, 0x2, @perf_bp={&(0x7f0000000040)}, 0x90, 0x8, 0x80, 0x1, 0x2, 0x1ff, 0xff, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x6, 0xffffffffffffffff, 0x9) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef409000000e3bd6efb440e09000e000a001000000002", 0x29}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x40000d) write$cgroup_subtree(r2, 0x0, 0x6) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r3, &(0x7f0000000180)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x80, 0x2, 0x6, 0x4, 0x3f, 0x0, 0x6, 0xb00c4, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0xfff, 0x4823}, 0x7b0a8d79932c3186, 0x2, 0xfff, 0x6, 0x1, 0x7, 0x1, 0x0, 0x7, 0x0, 0x101}, r2, 0x10, r0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x6, 0x2, 0x14, 0xff, 0x0, 0x1f, 0x82000, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbf, 0x3}, 0xc0, 0x4, 0x12, 0x7, 0x451, 0x1, 0x3, 0x0, 0xab, 0x0, 0x7fffffff}, 0x0, 0x0, r2, 0xa) 20:20:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 20:20:02 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001340)={&(0x7f0000000080)=@isdn, 0xb4, &(0x7f00000012c0)=[{&(0x7f0000000100)="19a972bc4fab08c38e30be3dcdef831795714d4c9dd9f14b07d80984cb83344966a8b9d028a59d3b41b799bcec4385907fc6ef5f2d8562b993c5928028219de4506bde4930e344ff84bcab81c15bda169b7ce3d9dc92f2fc0f071215f7bdea9b52e33a3b4b797967239e", 0x6a}, {&(0x7f00000015c0)="950b9bdcfed2a03273796be4bed1e4319dc76eb3fcfe381dd173d96f5a2725ee2ea5b7182d4512ca79c661d0e96d50f8f289630b1fc9d8cd3c2dffd2242808650836d99db25287fdafe4faea3b0a6e186f800933a7c53f9ddb0e76e5d63cb630f399dae70fe1228f8304ce2c7b29fa722784cb968ae63316a4a5e887e0f9fe3556b888c21d1e04491a14e5a34ba19c724ccf245c2c21b8e4c588f04b5c0103ce55defc2da63825f1f192d0b675d49a1cae7c1442e17c6020197b5acad03569f539669af9aba56c0b340922391685fac4be9fec7470938f800c6c00486c3f8bdea7caffd0616d952b99a24fab20df2cbf1264ffde2b5c3f2123129428b52a483a33b88c8fe1a0e82d220ff8353883589ad2737e7757fd50e2a9af3e6546037ee74453cec1ef147d43385ed97a99c18aed85e882bae7eeb0c040469dfbec6bbdc558804166f1ce10be332596f652f21b084e3dba21a3ae372364f11743442d784c6998e9e59a477e53ddbf3efe21cb119fff075175a6829e188c1f9ec3702e257573f1bd012b776ea9a1838b0972b38a2f1c5990240a6de2cedf5c03995a4c3fd619f8cd42fddc280e7fe7ffd83fee534a579962bd651e16590ce0", 0x95}, {&(0x7f0000000240)="d5e53b3bc276a3040203ef23b776c94f9b0f60dae0cd16505812cb8477cdff17f0671f69186c497887fa9a67b7c33f5ab90fd9030d38b0aa1ddae0688833a20ab7692ed83c9ca7", 0x47}, {&(0x7f00000002c0)="b693a97472cc12e77118a9b51213a4b26d459a94259bcd49d2cc47361ce75f7cc617888b2114b99852ddd944e65d23dcf1eca7fabc0b913a202127fc9265b3bce009b4441e1e15667b663fe44dd3dbc09a7b08cdf238de6070e2d0dfc4b7899c05e779ba506bb410f835bb952470263301a204de870e337547f4bbca949a691357648eb97affacff452bca25a3512feebcf899b08583a517b96ba12e06a6ca7efb93c42ab35f35a40131f2149b3eb143c2ea4d23a7cd324bbc418db854e951c5a1a76dcc828959bc5cb407a4b38fc23e5f4e198e056ee4e9cd08eb786e7bd3246d16ccba84207a2ed720b3a23d64312cc73766b2a981a2d7d4424ffe34164568db229d8493ffcc04bbbbcf2db08af9b6e2600565c31ed4d576a1d7e7830197bc48df92e632ff8d1950abd6cb01a01ba8e26ed159b3c6b2f5d90a76953129e3b45cb8dc0728426d4bcee6b4a824b403970d4ce7fe74016315eb3712c1a5a9aef25b175ee1a9852adb6f78f4e6d781a225efe822b505cae41c3496329d2ab97cc20fff75a411fb879f5905c59ffc3262d8c65462c6d74b72866ea052f013d1f6e606ea3dac7bff4907e7a3d8f127f82f2d891b5d9cf8ef8d3477265afa7aa4748ae0753cd42156b22c35f84bfbd0c36a45f9486cad6a5d97cfa132f0bed5a7299d266e303b1e8873b3164932e5eb96009fbbf8fcffd028c662b6b719b2d7931dbaefe4566afbc396887a20e3eb7181e56ac40846e9cc69e4083f7e317232b28ee9d99ad7cfb55f2d35b0566eee38dc146341bfac92fe2266ac8268172043899ab6109a3210b46cd68bf8e64326404e04c31de4eb7e11e0ab9c230a825b28707dba2bb6c059ca87e9d42d94ed24d44a5b1b37f6ac847d77cefda7b7ae11cd36fe693d787343c9bf6237fa0ddb19fb4e966eaeb6fa31afa236a8c181025805afef43e17b9981e5ecb2ededad849fc3ef9291610eb730e45a5fbae9b8839da9b195351502d5ad08acff856932bc7f6ba0d7762de554c4e254cbf920f1c3e0963ad7c2aa8702e7ac175cddfa6b58940f0495e696c01fb5bec4a02d1eb778388cb614fb327f22b05f06cdc794a8ccb5f089d7dfa43d08fd382e0e53c908d837d5c346871132d5c872252540bc4723e402f5f1ed37f229dc3e9948fa3e9bcfdd6a0b0082790d7a30b378503dcc360b558475b562ee774ddb925644abcd47e5773c85b6dfe5ba697f7ddde46757f23732e622265f1a301c84779f5d5f76057c70266c07a3facadcde830a901fa87e82afb1e9dfe0d70ed1260a7bb43b4170a30c43de03f2268abd22731dee048e7529260c0847fc8fc97a0d8248019d25006f2a4971e1eea9c0f061b60f35cf33de9e5a1e4cd6841d37b7db77ecc9331c9cd0e738e762e775a38965c06af325ffe690bf12f8129d160d4ed9331f9eca7d4d5b6c6506eb9bd0d36c9bb508cb87d0f7a99f31bce39d178f1b1a9fec3a44eeeea346596514b755e1122953ea5a444b1403a9fb3f093fd07edf3f260af5c673ac05f98b2b92185c682e4865b14d5f437080bb736baabb7a760d4b5879db07f5e6e8e3e9a22fa54744e1499e29debfcbb03357f822f07ae72ca335e862e523e6896569e5750b00faf2ffd1e3a5d50db6e5f4b44c3bcf4963a75dda00e9b71388c09ec6394c9ff07b0a1f8593e006ad218497e35a47a121d71209cf021fba120e11d0519789c273b2502244956c1c2f3212254375a48d19e455446dd9850cdd86e1ef6c911cb513fd917a819bd923c341f7b5cb36cf55119d70d43908f612b4a6013e956f013bf319af8e34c6e60d8b7802ed1f5cf8984daa880450f514c2b54053945350c7f1f9a0ec3d23c79f72a477ab6d0fe731db419da9a5f47e1fe37b350ef499e3d201b3c7d2658b5682e8f032cc4015fe211128d87b1dec0c05df6b17bba90d718867dd3b9d266c5125416fafc19bd86cc082d4e250411a77ad7ca8c7a4e8081a3faa01acbcf4165b0da2a16a0a6e675ed76343f223cf3d6b2c9f13a886c25ec04dbd4857ded71153512683499315233befae8d67c8e5b2dcd88cd4f507fcd468112787db409186ace78712054643b774bde9dda4ced59ae4f2cc9335ae824baf7d4887e4c033c77869a4b55b0991a05571fd8d21ceb885fd50146534e404f8a939c17c9c5b924857f6faa12acf274b9eb7fdcbbd93bd117cc784328ce72d36903ee6420d9aeabb602be4f693dfaeb39f274c0f3058c8b41090d38f404792a6f74a1851e4260e665f7245e361c6ce0792f57018c016ac99abf54d663d8d38a61be9bde2fc4517d3f4d88db062c05bdbc955267e6d56b7c6598c6a305e5308f53e8078d7b5f47a9505d1f1c7bdca4de448237e7a808cfc1b2150d4164e6f03fa93f1efbfab206b34efb98be384294236c96b0938bf6429308a2e581b693176fec56b94f5d1491183dbbb975785285ef5f7598b0fb37f7679e8910a6e9b6aaf292c7fbde4d0a3a0b83fb90083782963cf867fc7ac2f429b34b12f7d2c76f9cfcaecf561789741544b6504fd36eaccc75f404b5a998fa52a9568120809b2fa21bed5612aaf1cdfd8527d99f7b744b12ba2db1d58ca985108c3406c096ad7824c3fd0543a49a0abd9638d34531486f612c8754c5bb6c1b960165c7227ece49f5c3d08cde98ac84f4a727fb881c6692aad949fb436676b01960ce8b78dce03f714aca2bb4ec66aaa7a7e65cc30e1dbcb62f02719c215805be9f8b4e84c27d6b16431b74ad7454ce518539e094006e28f85011ba51ac83bc90d783ace24a29f2d37b3bf304844d5e6d17a56cc9d08dd050ae3bf474077451364883057635efc6d317934a15b38cba896d1878b3375780ad20e0090c3b0079fe10ce4dfcca80a3a88241c44c71e8a0653ee86d7b2c7c08b1d0bb99b82c9407cf33024f2d8f23de7a0307067d236d9202cd77cf0240d4ff6b2957cbe3fce7ef17abc454a2c2d66c7fcdb2023a53d8bcb19802de42264746923a1b0cde25c175830d6b3a29988f98befbb0237c9f8125402b80c571351bc0cebfaf40599a61d8561c63a04ea0dae96613dd385f6440255bcf638ccad21aeb2aab4d3eeca7f1f335e8b0f385b70286d72593a3f6ba73c8fc1496bfaccaeeea4b8f6272862985cf97fc348eb707e941a36a0ebd887170d539c0250c87f8763fa080009e5afb59b8cac2a06c0fcfb5ce6fb4863371ef56cc0a8695a221f202949527a9db31bdbc4c8c3b7225ba181e57c046500f0506ed173d4d1c570c350d24c71528f257c8782b337de1cdff31cf8378ae2774e9154135100ceebbb495d1b9cdc988afb7685b5509a1468875ec078ff1fde153aa20f721eaaba7545cda456c997835ae7cfd47f2700cbafaa11985e433410971245799d6ba496dab1d88454c1ea30065cd0589d3dea6bca1560c64cddcbc05c1fb5b586f6d8df6032bb2fbed9393c5b2b508e950a18fc62413785a4faf17a090d376a2af896ecbf634de1673a35e8a696f52d619da51ebb92e6b04e4ae2c1c410b22ae7a66bfe7bc9b2d9a941afd5552240f218a36085bade97827e78a7abbc57ac1a5f150b11f636a2d7c7bed62262264d9f5056b85d52a74af6d28d7a0ac474f968c1dc1b61c1636283116a7d1f0a1bb88c38deec0fa0e912627e09003083d76a526d542e8eaabae7d122031a4a29b7c5d66877da30264e1945cb4d161139e534422e4b2121a09cfcd7ca4a0e206fd8eaaaaf542a8f9a42eed7dfdfedb3c8220559dbd31586a26271d1247b4feeab1adc86f5919bc888b3a4166bf5f25a97d893aa79ca14675bef22afbcfe73477f9bee34a601b21d298c5f21f7bbb559600168dc5aaf8b46e185a6abefc79ca147eb6a4fc35acf4a8e59eb476c57f6371f708e08826355b275cfe4a2bc3945d6c75db7d0b0486da50365d660700a7f825b4c664348d599985168ff4534292c7a9986d6cb4dbea01a4a52a7ca443a181062cdcd892e129f23571e55399a8b83a232260c5561409f634d31e1f79e470b69f89232c6dfd5e03dd81f71765d870a0916328d05de197f344fa6b644b71e4b7e8148ad329610e13453466f438f1ec7b3c455c0f80af103447c411ee153ceb00e10bf47bb1e8326efff5d92c02350317dd945a9880d13b13165967e6a09af5ec73c3c6fefd8f65f8783d210c0b3478d7c550e5e48fa13df7deebaaf9aafdcdd898221aa605251bb2762f731b5eb8e3f0f412fd6e8035b7a3af0f31d05ef23d833b48d6508bb67f1aafb67dd40085687fc94f0c92c456ccf20c7d596318087f9a1f67c123ec68828cdd7be95943aa947dbadabdbfc4e60d2fcda89eda33f26a33688d1f101c4e4aa607d98330f057a22bfa657fb2e26d4305bb63ecea3847c4c48b2e551f4fbcd3f1a2d000b8a384d1d608b39854b6a3f5a9b1b6fa2f0ee0432c761c24cec1bea2b756bf17e7e038d40aea4cfe7fe884f6d33db9e3c41d00a288b28bdbd81d52653c4a7dfc52f4cd1eebb29c94b7f9a0a93c6d912bf10ca2481b454439716dc3ba15cec4d67a16e23f9877e0213d767b22686d59d18dc0dc959c7618a518c941c347f19ea9279e5bdfd4c616ccc59b57de0556950cf1195d84207314689b1bb18e21d9c62c542813f11844e90135a99562f795da07e4835fab11fd5279b42f659d32b0fea85532ff4cf783de4b0b93f79a5515a36df8c50ef03a7dc168835abd9a6b4828035dd6bdbc8eb21f220b55c942e39b969dfa066fbb2422f35607d927c86a52b9be08bddca5313a56ab6013d6973428003617b95b8d078adf17ccd2003d7ac031bb4d7191b7ecb4e388e99abbc0476c713bcc2b81b9ea27c725815102873c55230d7d7cc54ac5bb135131fc27489a1f688d66376573ae74e5c902a547b476be64b881c98d52d97e6e24976305b70f003a2921fbfbaa17acf2c34aae748e67acc45e0a8fad47d1d1c22825b7e9860b1c037cce54796cc0e0ca928eadddb6ddfb2fc11f362c6551b4ddbcf97c56d4a47b41bcdcef1df064ec1bd7feb51f9deb34c6e603290c377072d34709555d5d6c1e5be8434300d7d519ae844030afba108498cecca1a8fff44d7b2fe8b91261397a7a0862500430f7c7886fadb1c4d3e2aa197a9e7f7edf84633f861a5e9619c4e7bc1cc6113d66c4990b8a87d8965364a0015989b25dd937e2388edca2ef300b235f1bef4fdbd51069d4039527d551c820efb23c13ddada44fa77a07fe941832a0421d45b54199c5f4102290fec018fb7a101130fb194b8c520d3a7fa69af1663da893b7720ca9d8e5a32ce64605cd1dce2812095ad00684649b62abcfa557cc1180986b1b22360a5dbdaa45882d15c0790866619b73651f5d75729c3f470a246f1720ddc17e37aaa5fe4f2acd266ca36951cbd3bf1ea678550d494e79e787fb451654a6dfbe98ad9917ec105b28a54f0ac78386af22d5adfbe6641fa80eb510b58189d81a35d97308a6164baa47344b0fa6de2076412c75d0c8ce193324cc79cca20dfdfe2a80cce6ece3a58febd8cac380015fc55e34fa92e4172e8f62eb79181e0a1e88b28847094acbe99a3d4a782336bce29d0c5a873f9bef595e6ac8fd6eced9c89bdef1d0a795af533fc70e6aec5e5acb125a72c41caf7046778604410ba027da9c7810c65b79da0c7fe415b1a7e8f6055939f96ebc6e8cc7a2165d399ef9e44d8b14ba3e4b8a2cc3be46e1bcff2f0e053055f7e12dbeff966cc0c73539067e9dd70f11d9f5168817d3e3cdc88917a8ea5b2447b618ca95b22084357ced9273b7cf5936536b1847f7c", 0xffffffffffffff9e}], 0x4, &(0x7f0000001300)=[@timestamping={{0x14}}, @mark], 0x30}, 0x0) 20:20:02 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) close(r1) 20:20:02 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}}}, 0x10, 0x0}, 0x0) 20:20:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x30}, 0x0) [ 436.733518][T18265] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 20:20:02 executing program 1: socketpair(0xa, 0x3, 0xfd, &(0x7f0000000000)) 20:20:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 20:20:02 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001580)) 20:20:03 executing program 0: socketpair(0xa, 0x3, 0x87, &(0x7f0000000000)) 20:20:03 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x141000, 0x0) 20:20:03 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000180)=@name, 0x10, 0x0}, 0x0) 20:20:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xe000000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a0002000612da1b40d805000374c50083b8", 0x2e}], 0x1}, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0x1, 0x7, 0x0, 0x7f, 0x0, 0x7, 0x2001c, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x10001, 0x801}, 0x0, 0x7bd, 0x0, 0x6, 0x1f, 0x0, 0x6, 0x0, 0xccc, 0x0, 0x20000087bd}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x63, 0x7, 0x0, 0x22, 0x0, 0x0, 0x40100, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff7fffff, 0x2, @perf_bp={&(0x7f0000000040)}, 0x90, 0x8, 0x80, 0x1, 0x2, 0x1ff, 0xff, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x6, 0xffffffffffffffff, 0x9) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef409000000e3bd6efb440e09000e000a001000000002", 0x29}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x40000d) write$cgroup_subtree(r2, 0x0, 0x6) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r3, &(0x7f0000000180)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x80, 0x2, 0x6, 0x4, 0x3f, 0x0, 0x6, 0xb00c4, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0xfff, 0x4823}, 0x7b0a8d79932c3186, 0x2, 0xfff, 0x6, 0x1, 0x7, 0x1, 0x0, 0x7, 0x0, 0x101}, r2, 0x10, r0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x6, 0x2, 0x14, 0xff, 0x0, 0x1f, 0x82000, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbf, 0x3}, 0xc0, 0x4, 0x12, 0x7, 0x451, 0x1, 0x3, 0x0, 0xab, 0x0, 0x7fffffff}, 0x0, 0x0, r2, 0xa) 20:20:03 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:20:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xba, &(0x7f0000000140)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:20:03 executing program 0: perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b79", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:20:03 executing program 3: socketpair(0x24, 0x0, 0x0, &(0x7f0000000040)) [ 437.280257][T18293] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 20:20:03 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000004f00)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:20:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 20:20:03 executing program 2: socketpair(0x10, 0x3, 0x10, &(0x7f0000000100)) 20:20:03 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) 20:20:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001cc0)={&(0x7f0000001380)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 20:20:03 executing program 1: socketpair(0x2c, 0x3, 0x301, &(0x7f0000000000)) 20:20:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x40448e5) 20:20:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000040)=@raw=[@call, @exit], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xba, &(0x7f0000000140)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:20:04 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001cc0)={&(0x7f0000001380)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001c40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 20:20:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000000180)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}, 0x1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000500)={0x0, 0x0}) openat$cgroup_ro(r2, &(0x7f0000000540)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(r2, &(0x7f0000000600)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) syz_open_procfs$namespace(r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001cc0)={0x18, 0x0, 0x0, &(0x7f0000001b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001c40)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000001c80)={0x2, 0x0, 0x1, 0x7}, 0x10}, 0x78) 20:20:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000140)) 20:20:04 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x199001, 0x0) 20:20:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 20:20:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 20:20:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 20:20:04 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 20:20:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@private0}) 20:20:04 executing program 1: add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="17", 0x1, 0xfffffffffffffffe) 20:20:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0xdd0}, 0x10) 20:20:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 20:20:04 executing program 4: syz_open_dev$rtc(&(0x7f0000000600), 0x0, 0x80400) 20:20:04 executing program 5: timer_create(0x7d6bbb4db99c7bb, 0x0, &(0x7f00000001c0)) 20:20:04 executing program 3: io_setup(0x2100, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 20:20:04 executing program 1: r0 = shmat(0x0, &(0x7f0000c8e000/0x2000)=nil, 0x4000) shmdt(r0) shmat(0x0, &(0x7f0000c8e000/0x3000)=nil, 0x0) 20:20:04 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@link_local, @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "fb82e84972a6852403d5d85ec5d93c780d25bcea6f2be916e9a96ef76b8da22ca421632c58192ad9e041192c8a43b58fe2b6d649a5776f1f0f13ef182a2e48b8"}}}}, 0x0) 20:20:04 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/net\x00') 20:20:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002141, 0x0) 20:20:04 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 20:20:04 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000004fc0)={{0x2, 0x0, 0x0, 0xffffffffffffffff}}) 20:20:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 20:20:04 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x7, 0x1, 0x0, "4560052b6b0d2faa1db1d70766df6d008af6295a66cbd3034ab50a38cb1cd5f9"}) 20:20:04 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/module/auth_rpcgss', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f0000000380)={0x1f}, &(0x7f00000003c0)={0x6}, 0x0, 0x0) 20:20:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000080)) 20:20:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x0, 0x0, 0x7fff}, 0x10) 20:20:05 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_trace', 0x109b00, 0x0) 20:20:05 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/7) 20:20:05 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 20:20:05 executing program 2: socket$inet(0x2, 0x0, 0x99) 20:20:05 executing program 4: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f00000000c0), 0x0) 20:20:05 executing program 0: poll(0x0, 0x0, 0xdb6) 20:20:05 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/pcie_aspm', 0x438101, 0x0) 20:20:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="f8", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:20:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) r1 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000440)='./file0\x00', r1, &(0x7f00000004c0)='./file0\x00', 0x0) [ 439.616965][T14713] usb 2-1: new high-speed USB device number 5 using dummy_hcd 20:20:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000640)=[@rights], 0x10}, 0x0) 20:20:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/17, &(0x7f0000000080)=0x11) 20:20:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x36) 20:20:05 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x0, 0x0) 20:20:05 executing program 4: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)) [ 439.819214][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.825801][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.856997][T14713] usb 2-1: device descriptor read/64, error 18 [ 440.137351][T14713] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 440.336914][T14713] usb 2-1: device descriptor read/64, error 18 [ 440.467155][T14713] usb usb2-port1: attempt power cycle [ 440.876987][T14713] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 440.977053][T14713] usb 2-1: Invalid ep0 maxpacket: 0 [ 441.126931][T14713] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 441.217446][T14713] usb 2-1: Invalid ep0 maxpacket: 0 [ 441.222803][T14713] usb usb2-port1: unable to enumerate USB device 20:20:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@bridge_getvlan={0x18, 0x72, 0x1}, 0x18}}, 0x0) 20:20:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x101, 0x0, 0x0, 0x2, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:20:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:20:08 executing program 4: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 20:20:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 20:20:08 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="1d619c90dddf", @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @rand_addr=0x64010101, @remote, @rand_addr=0x64010102}}}}, 0x0) 20:20:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001100016f001e49c0ee27ffcdaf8141b0cf"], 0x20}}, 0x0) 20:20:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000110001"], 0x20}}, 0x0) 20:20:08 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="1d619c90dddfaaaaaaaaaaaa0806000108800604"], 0x0) 20:20:08 executing program 2: syz_emit_ethernet(0x7f, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "b4bcba", 0x49, 0x11, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @multicast1}, {[@fragment={0xa896214b945aa712, 0x0, 0x0, 0x1, 0x0, 0x0, 0x65}], {0x0, 0x4e24, 0x41, 0x0, @opaque="26f33e3630140742419945f4a34c3f266b080ebedb828b09de8aa010d8127d971d7a57bf37aca73b67fe98022786218528e511ee43a634936b"}}}}}}, 0x0) 20:20:08 executing program 0: syz_io_uring_setup(0x1c10, &(0x7f0000000280), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) socket$inet_icmp(0x2, 0x2, 0x1) 20:20:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000002200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 20:20:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x40e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 20:20:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x3, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x30}}, 0x0) 20:20:08 executing program 5: keyctl$clear(0xc, 0x0) 20:20:08 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 20:20:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffff7f, 0x0, 0xffffffffffffffff}) 20:20:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x45b407a3ec02bf15, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 442.866907][T18462] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:09 executing program 5: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 20:20:09 executing program 2: waitid(0x1, 0xffffffffffffffff, 0x0, 0x2, 0x0) [ 442.922804][T18467] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:09 executing program 3: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0xc4081) 20:20:09 executing program 0: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x10, 0x0, 0x0, 0x0) 20:20:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffff7f, 0xffffffffffffffff}) 20:20:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000001d40)=""/4096, 0x1000) 20:20:09 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000015c0), 0xffffffffffffffff) 20:20:09 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$ptp(r0, &(0x7f0000000180)=""/225, 0xe1) 20:20:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000002200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 20:20:09 executing program 0: timer_create(0x3, 0x0, &(0x7f0000001200)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001300)={{}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001280)={{0x0, 0x3938700}}, &(0x7f00000012c0)) 20:20:09 executing program 1: process_vm_readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000080)=""/229, 0xe5}], 0xffffff1f, &(0x7f0000000c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 20:20:09 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x15, r1, 0x0, 0x0) 20:20:09 executing program 5: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x4, 0x4008031, 0xffffffffffffffff, 0x0) clock_getres(0x2, 0x0) 20:20:09 executing program 3: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 20:20:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) 20:20:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "06312be8a50da696e0a2dc2657d39bbf6d4bcbf701b1ec0273adb04ddcb2c4be5ea547badde3140943775fa4df6e0f6c6a8c9e739a487b8a1c77538426b95fa0"}, 0x48, r1) keyctl$search(0xf, r2, &(0x7f0000000480)='cifs.spnego\x00', 0x0, 0x0) 20:20:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000080)={@private1}, 0x20) 20:20:09 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 20:20:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x30}}, 0x0) 20:20:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) 20:20:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 20:20:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{0x5}, {}, {}, {}, {}, {}, {}, {}]}) 20:20:10 executing program 1: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) fork() 20:20:10 executing program 2: add_key$fscrypt_v1(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 20:20:10 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "0aecaba6399fea72d8d37d826f89f9f469e6871a2b5221d8024cf25a3d8539892742128bf6e94f0a14f3fa819fb387b5ad5884b655434abfc1760616724de132"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc4}, &(0x7f0000000240)={0x0, "953fb90b9ebfb1cebc0bc9c3acfbb8e07169e37b7b306c68eaa7025c1ef81237a12d359d61b484c995b8eaed5f9a3f4e6841874a256764fda7db0c8760655b18"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x0}, r1) 20:20:10 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x200000, 0xffffffffffffffff) 20:20:10 executing program 4: set_mempolicy(0x4003, &(0x7f0000000000)=0x117b, 0x529) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 20:20:10 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) read$ptp(r0, &(0x7f0000002540)=""/189, 0xbd) 20:20:10 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "0aecaba6399fea72d8d37d826f89f9f469e6871a2b5221d8024cf25a3d8539892742128bf6e94f0a14f3fa819fb387b5ad5884b655434abfc1760616724de132"}, 0x48, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)='%-]V!@!\xa5&($^{&}\x00') 20:20:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x615, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x1c}}, 0x0) 20:20:10 executing program 4: keyctl$restrict_keyring(0x14, 0x0, &(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)='\x00') 20:20:10 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 20:20:10 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000017c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 20:20:10 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "0aecaba6399fea72d8d37d826f89f9f469e6871a2b5221d8024cf25a3d8539892742128bf6e94f0a14f3fa819fb387b5ad5884b655434abfc1760616724de132"}, 0x48, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000001c0)='%-]V!@!\xa5&($^{&}\x00') 20:20:10 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0, 0x0) 20:20:10 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4802) 20:20:10 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x3f) 20:20:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 20:20:10 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 20:20:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000002980)={&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}}}, 0x80, 0x0}, 0x40) 20:20:10 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) 20:20:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0xc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x28}}, 0x0) 20:20:11 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006740)) 20:20:11 executing program 0: r0 = io_uring_setup(0x4743, &(0x7f0000000100)={0x0, 0x5563}) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) 20:20:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_CV4DOI={0xeac}]}, 0x30}}, 0x0) 20:20:11 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 20:20:11 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) [ 445.172437][T18575] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 20:20:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='-\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) [ 445.224134][T18580] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 445.262409][T18582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:20:11 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000fc5000/0x2000)=nil, &(0x7f0000d05000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000637000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0}, 0x68) 20:20:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740), r1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)={0x70, r2, 0x1, 0x70bd2b, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}]}, 0x70}}, 0x0) [ 445.318890][T18584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:20:11 executing program 1: set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x117b, 0x529) 20:20:11 executing program 5: syz_io_uring_setup(0x3a3d, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3a, &(0x7f0000000140), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x1316, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 20:20:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 20:20:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYBLOB="064807"], 0x44}}, 0x0) 20:20:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 20:20:11 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 20:20:11 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 20:20:11 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='-\x00', 0x0, 0xffffffffffffffff) 20:20:11 executing program 4: keyctl$clear(0x3, 0x0) 20:20:11 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001380)) 20:20:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "06312be8a50da696e0a2dc2657d39bbf6d4bcbf701b1ec0273adb04ddcb2c4be5ea547badde3140943775fa4df6e0f6c6a8c9e739a487b8a1c77538426b95fa0"}, 0x48, r1) keyctl$search(0x4, r2, &(0x7f0000000480)='cifs.spnego\x00', 0x0, 0x0) 20:20:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000000)="1620", 0x2, r0) 20:20:12 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x32, 0x35, 0x62, 0x61, 0x35]}, &(0x7f0000000080)={0x0, "0aecaba6399fea72d8d37d826f89f9f469e6871a2b5221d8024cf25a3d8539892742128bf6e94f0a14f3fa819fb387b5ad5884b655434abfc1760616724de132"}, 0x48, 0xfffffffffffffffc) 20:20:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0xf, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 20:20:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0xb, r1, &(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)='\x00') 20:20:12 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x6b}, 0x0) 20:20:12 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 20:20:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 20:20:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x4, r1, &(0x7f0000000080)='.request_key_auth\x00', 0x0) 20:20:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) syz_genetlink_get_family_id$smc(&(0x7f0000000500), r1) 20:20:12 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x6b}, &(0x7f0000000080)) 20:20:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r0, 0x0) 20:20:12 executing program 3: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x2, 0xffffffffffffffff) 20:20:12 executing program 2: syz_io_uring_setup(0x6917, &(0x7f0000000680)={0x0, 0x0, 0x44}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 20:20:12 executing program 1: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "0aecaba6399fea72d8d37d826f89f9f469e6871a2b5221d8024cf25a3d8539892742128bf6e94f0a14f3fa819fb387b5ad5884b655434abfc1760616724de132"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xfffffffffffffffe) 20:20:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 20:20:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 20:20:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 20:20:12 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getflags(r0, 0x8) 20:20:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 20:20:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1e, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}]}, 0x38}}, 0x0) 20:20:12 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "0aecaba6399fea72d8d37d826f89f9f469e6871a2b5221d8024cf25a3d8539892742128bf6e94f0a14f3fa819fb387b5ad5884b655434abfc1760616724de132"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0) 20:20:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000008c0)='user\x00', &(0x7f0000000900)='udp:syz2\x00') 20:20:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x2, r1, 0x0, 0x0) 20:20:13 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x0, &(0x7f0000000180)) 20:20:13 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getflags(r0, 0x409) 20:20:13 executing program 1: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x9fb12b29a51235d7) 20:20:13 executing program 5: keyctl$search(0x9, 0x0, &(0x7f0000000480)='cifs.spnego\x00', 0x0, 0x0) 20:20:13 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 20:20:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, '.#-#*\x00'}]}, 0x20}}, 0x0) 20:20:13 executing program 0: keyctl$clear(0x18, 0x0) 20:20:13 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x7, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 20:20:13 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000002bc0), 0x201, 0x0) 20:20:13 executing program 5: syz_open_dev$vcsu(&(0x7f0000002900), 0x0, 0x101d42) 20:20:13 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "0aecaba6399fea72d8d37d826f89f9f469e6871a2b5221d8024cf25a3d8539892742128bf6e94f0a14f3fa819fb387b5ad5884b655434abfc1760616724de132"}, 0x48, 0xfffffffffffffffc) keyctl$clear(0xe, r0) 20:20:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 20:20:13 executing program 0: set_mempolicy(0x2, &(0x7f0000000040)=0xd2, 0x200) 20:20:13 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 20:20:13 executing program 1: syz_open_dev$vcsu(&(0x7f0000002900), 0x0, 0x10902) 20:20:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x45b407a3ec02bf15}, 0x14}}, 0x0) 20:20:13 executing program 5: syz_io_uring_setup(0x3a3d, &(0x7f0000000080)={0x0, 0x0, 0x13, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 20:20:13 executing program 0: syz_open_dev$vcsu(&(0x7f0000002900), 0x2, 0x0) 20:20:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000000)="1620ec", 0x3, r0) 20:20:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:20:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x4, r1, &(0x7f0000000080)='syzkaller\x00', 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r1) 20:20:14 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 20:20:14 executing program 5: keyctl$restrict_keyring(0xc, 0x0, &(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)='\x00') 20:20:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x30}}, 0x0) 20:20:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x1ce, 0x12, &(0x7f0000000600)}) 20:20:14 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x1) read$ptp(r0, 0x0, 0x0) 20:20:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 20:20:14 executing program 0: keyctl$clear(0x4, 0x0) 20:20:14 executing program 5: syz_io_uring_setup(0x4b20, &(0x7f00000001c0)={0x0, 0x0, 0x21}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 20:20:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "06312be8a50da696e0a2dc2657d39bbf6d4bcbf701b1ec0273adb04ddcb2c4be5ea547badde3140943775fa4df6e0f6c6a8c9e739a487b8a1c77538426b95fa0"}, 0x48, r1) keyctl$search(0xf, r2, 0x0, 0x0, 0x0) 20:20:14 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440), 0x208403, 0x0) 20:20:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000580)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="ac9b764cc37d7bb239866ddc108d61795161cd7616ff3eb75ae0d1064f6a97dff20e768190b36dc1d6b5dca0fe66b165ab0acbed48b4ded5882bcbe242a7780fa8a104e902c2db28785bc7b353903c8067a378aba9ade84e5de26d", 0x5b, r1) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x38, 0x65, 0x66, 0x66, 0x31, 0x5, 0x32, 0x65, 0x36, 0x64, 0x39, 0x62, 0x35, 0x32, 0x38, 0x34]}, &(0x7f0000000100)={0x0, "0aecaba6399fea72d8d37d826f89f9f469e6871a2b5221d8024cf25a3d8539892742128bf6e94f0a14f3fa819fb387b5ad5884b655434abfc1760616724de132"}, 0x48, 0xfffffffffffffffc) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000400)={'fscrypt:', @desc4}, &(0x7f0000000680)={0x0, "0a7b35cf6b11184e90d37d826f89f9f469e6871a2b5221d88539892742128bf6e93e7b48fffa819fb387b5ad5884b655434abfc1760616724de13200"}, 0x48, 0xfffffffffffffffc) r4 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "0aecaba6399fea72d8d37d826f89f9f469e6871a2b5221d8024cf25a3d8539892742128bf6e94f0a14f3fa819fb387b5ad5884b655434abfc1760616724de132"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r4, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc1}, &(0x7f0000000280)={0x0, "09d99a66ac4d163c743af6b517d61a2e862b077321e7354bbff617b2b6c8eca328da9ca0e5c6c21016152af2ed6cf7969745885dc783cb509a52c19e285ec18b", 0x23}, 0x48, r1) r5 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r5) r6 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "0aecaba6399fea72d8d37d826f89f9f469e6871a2b5221d8024cf25a3d8539892742128bf6e94f0a14f3fa819fb387b5ad5884b655434abfc1760616724de132"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r6, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0x0) keyctl$link(0x8, r6, r0) keyctl$reject(0x13, r2, 0x5, 0x2, r3) add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r2, 0xfffffffffffffffe) 20:20:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:20:14 executing program 0: keyctl$restrict_keyring(0x18, 0x0, 0x0, &(0x7f00000000c0)='\x00') 20:20:14 executing program 5: clock_gettime(0x0, &(0x7f000000b840)={0x0, 0x0}) pselect6(0x40, &(0x7f000000b780)={0x6}, 0x0, 0x0, &(0x7f000000b880)={0x0, r0+60000000}, 0x0) 20:20:14 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x8000}, {0x4}], 0x2) 20:20:14 executing program 2: semget(0x1, 0x0, 0x7aa) 20:20:14 executing program 4: clock_gettime(0x0, &(0x7f000000b840)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f000000b880)={0x0, r0+60000000}, 0x0) 20:20:14 executing program 0: io_setup(0x0, &(0x7f0000000100)=0x0) io_setup(0x0, &(0x7f0000000040)) io_getevents(r0, 0x3, 0x19, 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_destroy(r1) 20:20:14 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffb, 0x1800}], 0x1) 20:20:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x560a, &(0x7f0000000080)={0x700}) 20:20:15 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 20:20:15 executing program 2: timer_create(0x2, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:20:15 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x1f, 0x4, @tid=r0}, &(0x7f00000000c0)) 20:20:15 executing program 0: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) 20:20:15 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x8000}, {0x0, 0x9}], 0x2) 20:20:15 executing program 5: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="1bad", 0x2, 0xfffffffffffffffe) 20:20:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 20:20:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 20:20:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:20:15 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000004f00), 0x0, 0x0) 20:20:15 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "22cea154"}, 0x0, 0x0, @planes=0x0}) 20:20:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x68, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME={0x51, 0x33, @mgmt_frame=@probe_response={@wo_ht={{}, {}, @broadcast, @device_a, @random="fa923194a4b8"}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x68}}, 0x0) 20:20:15 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x12, @time}) 20:20:15 executing program 1: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) io_setup(0x7ff, &(0x7f0000000800)) 20:20:16 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x40, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "705caf31"}, 0x0, 0x0, @planes=0x0}) 20:20:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:20:16 executing program 0: r0 = socket(0x2, 0x3, 0x3) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 20:20:16 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/61) 20:20:16 executing program 3: write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) 20:20:16 executing program 2: io_uring_setup(0x40a, &(0x7f0000000280)) 20:20:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0xfb4, @rand_addr=' \x01\x00', 0x755}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="3c673d7202342dc8bf8b4418e1b96942a30fe4c9547e825edec7d6c3c3ce8b7ac0afad07", 0x24}], 0x1, &(0x7f00000000c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @tclass={{0x14, 0x29, 0x43, 0xff}}, @hoplimit_2292={{0x14}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x80000006}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="688bddcc64a6c051d42fc9ec4ac27e6e5d24b31052b3a2aa94047eed057630fe7518580d52d88f615873e62c1a0d6c245a3a231527ac570d2f6bd875ba7f9350f58b5c8d58cc90d88c98", 0x4a}, {&(0x7f00000001c0)="08dae072d7a8a49dc9339ed2a9b9474a3a71e42aace0242e7c33d0dfa6f1af827a6d57913d5c74040c11bfadcb38eb2951e29bad08ad1291ae13e14d39d2f39d0d93ead021f15f10182d8655b593967835bfab40ae51b247a195ffcc3c7ac86a69b5e548695124ccb0e22a6546e7451ae5c2c9a84360340496583e9eadf6bce4d572aec1f5d30ede58451931515fdabac0dc1866259074d76ace304b71d3e3f8381de9c8ca9d791b9b6599b92c", 0xad}], 0x2}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000300)="24aa6951f00f404f2b1525abbca11a6bebb9bda20dc5cb452c0935aed4dab462c50bb5264e3d6d70012cee538913450169d8b76d28090d15b9a312e13ea89d41c38dce4344ed236925c0aecb793346a87d95b5a640c154d285acaf39a69261a35801042ce4317972479135f33ae9d4a00827465c609322f3f570095883172ff2d6cc38914feea303a2ba1632b733a1f2bdfc63a42c31085578bccb23018e00305cb5ccfc686a795e2d315beefdea08ea12183ad678ff09f4140420eae17adec6c16f816c05962d63817cfb46953c05518b71656238afe32e0a6cc15d758392557aa5a22c5a8e25ed985693a5dac36eb4fb", 0xf1}], 0x1}}, {{&(0x7f0000000440)={0xa, 0x4e22, 0x953c, @private1, 0xffffffff}, 0x1c, &(0x7f0000000900)=[{&(0x7f0000000480)="a4aa9883898378dd2e", 0x9}, {&(0x7f00000004c0)="62bd73d3ae208bbe00b47909cb3cf605f43467329da78ef3124feb0fb31eda893da35375a1966f7687fffa71708d7a1906c25c808ed9d001", 0x38}, {&(0x7f0000000500)="daacfb83ba1c71c0caebdeb9021136f4b9173f2d1f395056d4ad6ba65ca091f6040be09d00dcf4e3177e52fe622414efbc8b064fe59a29cf15da4b5fb3fcead2749b7643aede9e15320259e1fa9f355fdfd64d644e76d6c10a9b89a560fb0fa9b5b64b0364275a9ab6fcc216b299f55b2b0094631e799980fe8573db0c5fc2c25a071e08de98f75a24dd5b1f09ff0a835f92f56d0d9510746e56e97b6055bdeed3fbe39c1489026d52c5748799cc830f507a0a105c0089c6896a3bb3ab220d99fb3a32b8ce6dd1175a2f351e6fed57b4c34f029c3d7080a63b9d4b9aa7", 0xdd}, {&(0x7f0000000600)}, {&(0x7f0000000640)="859bef14133479df7b5428d81e0734baf98b134008c315a29e63fc58f01e1cdadf6b2846128896b3848da29a87c9946a9d9080e8b6edd3208d8dddc699bac4cd657c5da7c157009cbe306fe5925fddc34dc60ae9099dba91333c0bc255b3495a4994d3be93f5d68916d8e642934f0a511c847032719bdfb292888d00d9b7e1db7a497fef48099cd07cdf49d0afb1ddfda764f7494e8f27061b9ac9c8e732f83825b20d1c9c23b89ba6934001b47f566bc33510a04dd3e0a97f2097ff3ae0145ef1d6770f6ea19fb1d8784a5da801eb36b9141393f68257e65e6914ab4ad1c0", 0xdf}, {&(0x7f0000000740)="f22eed4805668148e7275e256da094f17e510022c7f1", 0x16}, {&(0x7f0000000800)="80ad2e69f12ef7cc956e3e9231f0756ac81a498a2f83c63e989626880f15a625daa5325bace510a3dbb56f69e16b66e3c741c3fc3187d36b1c50b7332f370d111b78b682d9a2004df3bb650e5edf8d4256cf64f6bbd35ab0c4da5fff8e90d17f5bf4467eb74d8b695d5faa342907ba3c0533c641c4734f56303e21cea78a96f5c41d404b8d0c39f630fc5c7a98b4a4be81b9f1f60ffab399d5c3f674422d1d7040d5bb927afd8459db61cde1256840aeb9847238471ec0dcdc32776e174ea27e127650f59a19a2d325d3502cc1a31f56f6df112d79ad67ad381a0a2b4411d388f4135e4cef9ae06fae49f3446e99f75e70d64a", 0xf3}], 0x7, &(0x7f0000000780)=[@dstopts={{0x30, 0x29, 0x37, {0x1d, 0x2, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000009c0)="9b162c26440dc8acea5c9b0fa8e12a342b1f3c6c09e6996a641faa1c8d8e737dc27cf5b500f4a582777fed519e2565c5dfc7b81f161281f42f59b1a80539f3908905447c57c26ec3f9533e7be3b8aa9e632901774360cb71", 0x58}, {&(0x7f0000000a40)="d28d03132c2450a1202f9c9669b8d5d552342d317c8db1aae91e8c21ac1ed07c0726926a573b7ebe5c8b575b5b2dc49233729d0203a0b27fe041086d62781c5e15627402036dcecc82dbf27e", 0x4c}, {&(0x7f0000000ac0)="0184f035e5", 0x5}, {&(0x7f0000000b00)="d444c1b202bf49311f30adc1eca7c22c57f542b6dba8245ba437a6f05bf353912abd3e71f9600863c045a2cf838bd6260d4c96e50e6274b2e2bf29d8d107aa8fcd36ac5586fd079191d957f39f15ad76d375e2a3760086dda4da59864ce63b58a0bf2e4142fa79bd8c7406eb1ab383fc1587b36a862c6574b5d2a2301c8aa67e45a5a53f7180e592a5", 0x89}, {&(0x7f0000000bc0)="b9e717e3a8ef33c18ba21e70010ed91334c742955b04ea8162542108934fd0bed6e687e63b80e18a55b83970cb54ef218228f49ab9e621eb040c604548a933108a4de96b80dc112c", 0x48}, {&(0x7f0000000c40)="68e83abc323a91b63b1c35ba2d532304f2f8f74a1e6acc6cab65cc0dac4565cf9e7a36caaf9240d13222bd929fb08b1be6f90251ad0ead4b15bad1a03c4bb76308b2d921a4d0e75b5c021becb6f908c5949b79f3396b5978ad6d8c8a209662a0b61c44b8da16a24bb30340c404fd5c05f3c5580f1f73eaa97eb4a087d8172a1c5e8871ea846d4c7d5aafed800de888d40ed1b839a6", 0x95}], 0x6, &(0x7f0000004000)=ANY=[], 0xe8}}], 0x5, 0x8000) 20:20:16 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003f40), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 20:20:16 executing program 0: request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 20:20:16 executing program 3: r0 = socket(0x2, 0x2, 0x73) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x103) 20:20:16 executing program 1: r0 = socket(0x2, 0x2, 0x73) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 20:20:16 executing program 2: clock_gettime(0x4, &(0x7f00000007c0)) 20:20:16 executing program 0: syz_io_uring_setup(0x214c, &(0x7f0000004d00)={0x0, 0x0, 0x1c}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000004d80), &(0x7f0000004dc0)) 20:20:16 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1402"], 0x78}}], 0x1, 0x0) 20:20:16 executing program 1: syz_io_uring_setup(0x1c50, &(0x7f0000000040), &(0x7f00007fd000/0x800000)=nil, &(0x7f0000df3000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 20:20:16 executing program 3: syz_io_uring_setup(0x214c, &(0x7f0000004d00)={0x0, 0x5fb8, 0x1c}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 20:20:16 executing program 2: r0 = socket(0x2, 0x3, 0xfd) recvmsg$can_j1939(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 20:20:16 executing program 0: syz_io_uring_setup(0x47b4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x140}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 20:20:17 executing program 5: ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) 20:20:17 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_io_uring_setup(0x214c, &(0x7f0000004d00), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000004d80), &(0x7f0000004dc0)) 20:20:17 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x2000) 20:20:17 executing program 3: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000540), 0x4) io_setup(0x7ff, &(0x7f0000000800)) 20:20:17 executing program 0: socket(0x2, 0x2, 0x73) 20:20:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x200, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)="43ad7b7be149cecb6735d6f800d31ed83d9682390378eed2448081a4740d0a337e5851bc62e052f6917b3f18c5e2d3b8f55a8f1309260e1549e9e865dd941f6fd2438fa7e32ebe8db28d7e7541f00270101a82c80426cfc2447a46ff052ccce6501f80fe69d16ede6ae7743fbfe43bdddc91815ea2c5103adc1d282319b195191947bae9f69e3c8e46709623709460a8252335d24e98ade17022904e61b69e7fd1e22fbf4ff5b7d6f1431ded9a992820e85e65b562d4fc47a1bd49d05a0098924b276eb53df938d828", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)="b91227b932a59c", 0x7}], 0x1}}], 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="1ad54ecd3bd296354b870a3765cf2cc87defe6cfb5d79a40127ef03db054dd7e0bcd9135eae48dac67146101a93c506d85663b10256423d1f68538e32755c4b77f1d7d9e4b403f9989a273b132f16e6ddc1f8cca4c3a8c16335ab42d2803cf13dcd846a3deb37c40c7f653f8746ac2528d9f98f00d924efd805d7f5e0edea02aa0469c2c16eb4b0a18e72da19c81b29626414f153f47b7fd8bc1a582c6be68f02c7c48250cc2ba5a2ac26f5768eb7b698ca553481514eb703ef794af469d211203eeb5b93d6ed167c7", 0xc9}], 0x1}}], 0x1, 0x0) 20:20:17 executing program 1: r0 = socket(0x2, 0x2, 0x73) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 20:20:17 executing program 0: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:20:17 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x18, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000290000000b0000007fffffff0000000014000000000000002900ff01000000000100008000000000480000000000000029"], 0x78}}], 0x1, 0x0) 20:20:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 20:20:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a9d5c6a3"}, 0x0, 0x0, @planes=0x0}) 20:20:17 executing program 0: semget(0x2, 0x4d4bac6326d49260, 0x0) 20:20:17 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) 20:20:17 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000800)) 20:20:17 executing program 5: io_uring_setup(0x1d02, &(0x7f0000000000)={0x0, 0x0, 0x2}) 20:20:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140010"], 0x14}}, 0x0) 20:20:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:20:18 executing program 0: r0 = getpgrp(0x0) r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 20:20:18 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 20:20:18 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 20:20:18 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 20:20:18 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x7fffffff, 0x0, 'client1\x00', 0x0, "9f2671a3d5f09890", "8faa8a9cafa9897f745f96e74e1c8992a6bd1106a3ff5b24ca70b425cb398d9c"}) 20:20:18 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=@random={'system.', 'l2tp\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) 20:20:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:20:18 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x2000001c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000290000000b0000007fffffff0000000014000000000000002900ff01000000000100008000000000480000000000000029"], 0x78}}], 0x1, 0x0) 20:20:18 executing program 2: r0 = syz_io_uring_setup(0x214c, &(0x7f0000004d00)={0x0, 0x0, 0x0, 0x0, 0x3d1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000004d80), &(0x7f0000004dc0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x280000f, 0x11, r0, 0x8000000) 20:20:18 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "7950111a538737e05dfad18e39388d06b8e06a7ba78a0e328067cde1ada3d26bca6a78e824ff330f10eabfa45fae125446803c3ed5ad1c5b0d572a257f0e5e81"}, 0x48, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 20:20:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r0) 20:20:18 executing program 4: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000000), 0x1) socket$rds(0x15, 0x5, 0x0) syz_io_uring_setup(0x214c, &(0x7f0000004d00)={0x0, 0x5fb8, 0x1c, 0x0, 0x3d1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000004d80), &(0x7f0000004dc0)) 20:20:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='syz', r0) 20:20:18 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) 20:20:18 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x2, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000290000000b0000007fffffff0000000014000000000000002900ff01000000000100008000000000480000000000000029"], 0x78}}], 0x1, 0x0) 20:20:19 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) 20:20:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 20:20:19 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c290734"}, 0x0, 0x0, @fd}) 20:20:19 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "7950111a538737e05dfad18e39388d06b8e06a7ba78a0e328067cde1ada3d26bca6a78e824ff330f10eabfa45fae125446803c3ed5ad1c5b0d572a257f0e5e81"}, 0x48, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 20:20:19 executing program 0: r0 = syz_io_uring_setup(0x214c, &(0x7f0000004d00), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000004d80), &(0x7f0000004dc0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x280000f, 0x11, r0, 0x8000000) 20:20:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r0) 20:20:19 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004c00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 20:20:19 executing program 5: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "577d69c4fe191098130cc27fb04a654fd3f841785adee8c90d845606f258e697b9d65d71f185629a7bf992b683475a310768d675c8edda4eaf6127649dd50217"}, 0x48, 0xfffffffffffffffe) 20:20:19 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) socketpair(0xa, 0x1, 0x81, &(0x7f0000000000)) 20:20:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 20:20:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="140000000000000001"], 0x78}}], 0x1, 0x0) 20:20:19 executing program 0: keyctl$link(0x8, 0x0, 0xfffffffffffffffc) 20:20:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 20:20:19 executing program 5: r0 = socket(0x2, 0x2, 0x73) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 20:20:19 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0x9) 20:20:19 executing program 4: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) 20:20:19 executing program 0: socket(0xa, 0x3, 0x73) 20:20:19 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x905, 0x0) 20:20:19 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000004a00), 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) 20:20:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 20:20:20 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x9) 20:20:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x140) 20:20:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:20:20 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$caif(r0, &(0x7f0000000740)=@dbg, 0x18) 20:20:20 executing program 2: r0 = socket(0xa, 0x2, 0x73) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 20:20:20 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) 20:20:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 20:20:20 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f00000000c0)) 20:20:20 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000290000000b0000007fffffff0000000014000000000000002900ff0100000000010000800000000048"], 0x78}}], 0x1, 0x0) 20:20:20 executing program 3: r0 = socket(0x2, 0x2, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x40000}, 0x0) 20:20:20 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000100), 0x4) 20:20:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x200, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)="43ad7b7be149cecb6735d6f800d31ed83d9682390378eed2448081a4740d0a337e5851bc62e052f6917b3f18c5e2d3b8f55a8f1309260e1549e9e865dd941f6fd2438fa7e32ebe8db28d7e7541f00270101a82c80426cfc2447a46ff052ccce6501f80fe69d16ede6ae7743fbfe43bdddc91815ea2c5103adc1d282319b195191947bae9f69e3c8e46709623709460a8252335d24e98ade17022904e61b69e7fd1e22fbf4ff5b7d6f1431ded9a992820e85e65b562d4fc47a1bd49d05a0098924b276eb53df938d8286ab94fb38270c69d", 0xd1}], 0x1}}], 0x1, 0x0) 20:20:20 executing program 1: clone3(&(0x7f0000000280)={0x121000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:20:20 executing program 0: clone3(&(0x7f0000000300)={0x400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:20:20 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003f40), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x4, 0x10, r0, 0x8000000) 20:20:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x7ff, &(0x7f0000000800)=0x0) io_submit(r1, 0x3, &(0x7f0000000e00)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0, 0x0]) 20:20:21 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000040)=0x401) 20:20:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private}, 0x0, @in6=@local}}, 0xe8) 20:20:21 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 20:20:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:20:21 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) 20:20:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0xc0}}, {{@in=@private}, 0x0, @in6=@local}}, 0xe8) 20:20:21 executing program 5: r0 = syz_io_uring_setup(0x214c, &(0x7f0000004d00), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000004d80), &(0x7f0000004dc0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 20:20:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000680)) 20:20:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={0x0}}, 0x0) 20:20:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000290000000b0000007fffffff0000000014000000000000002900ff01000000000100008000000000480000000000000029"], 0x78}}], 0x1, 0x0) 20:20:21 executing program 2: request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0) 20:20:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:20:21 executing program 3: syz_io_uring_setup(0x468e, &(0x7f00000000c0), &(0x7f0000ff6000/0x8000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x5091, &(0x7f0000000ac0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000b40), &(0x7f0000000b80)) 20:20:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x40b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 20:20:21 executing program 4: socketpair(0x0, 0x270c9547aba45b22, 0x0, 0x0) 20:20:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'xfrm0\x00', @ifru_hwaddr=@local}) 20:20:21 executing program 2: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, "d0aea4d98e34d96b5236a2149f86b938d499b7b31a5e6d1247994af95a5285e5da83611d2c0ceef2d0a89f661d9a387bfc33f63bea5d350153db30e0310c8932"}, 0x48, 0xffffffffffffffff) 20:20:21 executing program 1: syz_io_uring_setup(0x468e, &(0x7f00000000c0)={0x0, 0xf933}, &(0x7f0000ff6000/0x8000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x5091, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2b2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000b40), &(0x7f0000000b80)) 20:20:22 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003f40), 0x0, 0x0) connect$can_j1939(r0, 0x0, 0x0) 20:20:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 20:20:22 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000009c0), 0x840, 0x0) 20:20:22 executing program 0: sched_rr_get_interval(0x0, 0xfffffffffffffffc) 20:20:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe000000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a0002000612da1b40d805000374c50083b8", 0x2e}], 0x1}, 0x0) 20:20:22 executing program 5: socketpair(0x10, 0x2, 0x4, &(0x7f0000000000)) 20:20:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:20:22 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x500, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000290000000b0000007fffffff0000000014000000000000002900ff01000000000100008000000000480000000000000029"], 0x78}}], 0x1, 0x0) 20:20:22 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) [ 456.331412][T19104] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 20:20:22 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2110}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:20:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private}, 0x2, @in6=@local}}, 0xe8) 20:20:22 executing program 5: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 20:20:22 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 20:20:22 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$can_j1939(r0, &(0x7f0000000140), 0x18) 20:20:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, 0xffffffffffffffff) 20:20:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 20:20:22 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000290000000b0000007fffffff0000000014000000000000002900ff01000000000100008000000000480000000000000029"], 0x78}}], 0x1, 0x0) 20:20:22 executing program 3: syz_io_uring_setup(0x38df, &(0x7f0000001880), &(0x7f0000bad000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5394, &(0x7f0000001980), &(0x7f0000b08000/0x3000)=nil, &(0x7f000094b000/0x2000)=nil, &(0x7f0000001a00), &(0x7f0000001a40)) 20:20:22 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "7950111a538737e05dfad18e39388d06b8e06a7ba78a0e328067cde1ada3d26bca6a78e824ff330f10eabfa45fae125446803c3ed5ad1c5b0d572a257f0e5e81"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000040)=@secondary) 20:20:22 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x46001, 0x0) 20:20:22 executing program 4: shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) fork() r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000040)) socket$inet6(0xa, 0xa, 0x0) shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) clock_getres(0x5, &(0x7f0000000000)) 20:20:22 executing program 0: io_setup(0x7ff, &(0x7f0000000800)=0x0) io_submit(r0, 0x3, &(0x7f0000000e00)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 20:20:23 executing program 2: clone3(&(0x7f0000000280)={0x121000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 20:20:23 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000bad000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5394, &(0x7f0000001980)={0x0, 0x8ec1}, &(0x7f0000b08000/0x3000)=nil, &(0x7f000094b000/0x2000)=nil, &(0x7f0000001a00), &(0x7f0000001a40)) 20:20:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@local, @in6=@dev}}, {{@in=@private}, 0x0, @in6=@local}}, 0xe8) 20:20:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x7ff, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000000e00)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:20:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x300, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000290000000b0000007fffffff0000000014000000000000002900ff01000000000100008000000000480000000000000029"], 0x78}}], 0x1, 0x0) 20:20:23 executing program 4: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) 20:20:23 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x2202, 0x0) 20:20:23 executing program 1: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000580)) 20:20:23 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x9, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000290000000b0000007fffffff0000000014000000000000002900ff01000000000100008000000000480000000000000029"], 0x78}}], 0x1, 0x0) 20:20:23 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 20:20:23 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 20:20:23 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x2202, 0x0) 20:20:23 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52154, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:20:23 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:20:23 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @multicast}, 0x8, {0x2, 0x0, @multicast2}, 'ip_vti0\x00'}) 20:20:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00'}) 20:20:23 executing program 0: syz_open_dev$hidraw(&(0x7f0000000040), 0x0, 0x602040) 20:20:24 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b80), 0x80000, 0x0) 20:20:24 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004e00), 0x0, 0x0) accept(r0, 0x0, 0x0) 20:20:24 executing program 4: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='(!(@-%-\x00', 0xfffffffffffffffe) 20:20:24 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "7950111a538737e05dfad18e39388d06b8e06a7ba78a0e328067cde1ada3d26bca6a78e824ff330f10eabfa45fae125446803c3ed5ad1c5b0d572a257f0e5e81"}, 0x48, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x3) 20:20:24 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "705caf31"}, 0x0, 0x0, @planes=0x0}) 20:20:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 20:20:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000007c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) 20:20:24 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={0x0, 0x0, 0x18}, 0x10) 20:20:24 executing program 3: syz_io_uring_setup(0x2448, &(0x7f0000000180)={0x0, 0xb8ff, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 20:20:24 executing program 4: io_setup(0x7ff, &(0x7f0000000800)) 20:20:24 executing program 0: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0, 0xfeffff, 0xfffffffffffffffe) 20:20:24 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x22000004) 20:20:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 20:20:24 executing program 5: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) syz_io_uring_setup(0x214c, &(0x7f0000004d00)={0x0, 0x5fb8, 0x1c}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000004d80), &(0x7f0000004dc0)) 20:20:24 executing program 3: io_setup(0x7ff, &(0x7f0000000800)=0x0) io_submit(r0, 0x1, &(0x7f0000000e00)=[0x0]) 20:20:24 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003f40), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) 20:20:24 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x78}}], 0x1, 0x0) 20:20:24 executing program 4: syz_io_uring_setup(0x468e, &(0x7f00000000c0)={0x0, 0xf933}, &(0x7f0000ff6000/0x8000)=nil, &(0x7f0000ff6000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5091, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2b2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000b40), &(0x7f0000000b80)) 20:20:24 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 20:20:25 executing program 5: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0xfffffe00}, 0x0) 20:20:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0x109, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 20:20:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 20:20:25 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 20:20:25 executing program 2: clock_gettime(0x0, 0x0) r0 = fork() clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sched_rr_get_interval(r0, &(0x7f0000000300)) 20:20:25 executing program 3: request_key(&(0x7f0000001480)='dns_resolver\x00', &(0x7f00000014c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 20:20:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:20:25 executing program 0: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "7950111a538737e05dfad18e39388d06b8e06a7ba78a0e328067cde1ada3d26bca6a78e824ff330f10eabfa45fae125446803c3ed5ad1c5b0d572a257f0e5e81"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, 0x0, 0x0) 20:20:25 executing program 4: r0 = socket(0x2, 0x2, 0x73) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:20:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:20:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 20:20:25 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$can_j1939(r0, 0x0, 0x0) 20:20:25 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 20:20:25 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003f40), 0x0, 0x0) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) 20:20:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:20:25 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000600)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}) 20:20:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x78}}], 0x1, 0x0) 20:20:25 executing program 2: r0 = socket(0x2, 0x2, 0x73) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 20:20:25 executing program 5: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000004ac0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x92, "73e6f0", "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"}}, 0x110) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000004cc0)={0x4, 0x4, 0x0, 0x80800}) r0 = syz_io_uring_setup(0x214c, &(0x7f0000004d00)={0x0, 0x5fb8, 0x0, 0x0, 0x3d1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000004d80), &(0x7f0000004dc0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x280000f, 0x11, r0, 0x8000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 20:20:25 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "7950111a538737e05dfad18e39388d06b8e06a7ba78a0e328067cde1ada3d26bca6a78e824ff330f10eabfa45fae125446803c3ed5ad1c5b0d572a257f0e5e81"}, 0x48, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 20:20:26 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x1a7081, 0x0) 20:20:26 executing program 0: r0 = socket(0x2, 0x2, 0x73) connect$caif(r0, &(0x7f0000000000)=@dbg, 0x18) 20:20:26 executing program 2: r0 = socket(0x2, 0x3, 0xfd) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) 20:20:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 20:20:26 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000004a80)={0x3, "07e088"}, 0x4) 20:20:26 executing program 4: r0 = socket(0xa, 0x2, 0x73) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 20:20:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x140) 20:20:26 executing program 1: add_key(&(0x7f0000001280)='cifs.spnego\x00', &(0x7f00000012c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000001480)='dns_resolver\x00', &(0x7f00000014c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 20:20:26 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x2c000, 0x0) 20:20:26 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x601) pwritev(r0, &(0x7f0000004000)=[{&(0x7f0000002e80)="88", 0x1}], 0x1, 0x0, 0x0) 20:20:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x7ff, &(0x7f0000000800)=0x0) io_submit(r1, 0x3, &(0x7f0000000e00)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0]) 20:20:26 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='x\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\v'], 0x78}}], 0x1, 0x0) 20:20:26 executing program 0: r0 = socket(0x2, 0x2, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 20:20:26 executing program 1: socket(0xa, 0x2, 0x73) 20:20:26 executing program 2: r0 = socket(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 20:20:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000580)) 20:20:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, r0) 20:20:26 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000004d00), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000004d80), &(0x7f0000004dc0)) 20:20:26 executing program 5: socket(0x0, 0x0, 0x0) fork() openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() 20:20:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084505, 0x0) 20:20:26 executing program 1: syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) 20:20:27 executing program 3: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x40440) 20:20:27 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000004f00), 0x40000, 0x0) 20:20:27 executing program 1: syz_io_uring_setup(0x468e, &(0x7f00000000c0), &(0x7f0000ff6000/0x8000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x5091, &(0x7f0000000ac0)={0x0, 0x51eb}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000b40), &(0x7f0000000b80)) 20:20:27 executing program 0: syz_open_dev$hiddev(&(0x7f00000004c0), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001700), 0x0, 0x0) 20:20:27 executing program 2: syz_io_uring_setup(0x214c, &(0x7f0000004d00)={0x0, 0x5fb8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000004d80), &(0x7f0000004dc0)) 20:20:27 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x6, 0x0) 20:20:27 executing program 5: syz_open_dev$evdev(&(0x7f0000001700), 0x0, 0x151081) 20:20:27 executing program 1: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x40305828, 0x0) 20:20:27 executing program 4: syz_open_dev$evdev(&(0x7f0000000680), 0x0, 0x244080) 20:20:27 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x3, 0x4000) 20:20:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x232, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084504, &(0x7f0000000280)=[0x300]) 20:20:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40086602, &(0x7f0000000280)=[0x2ff]) 20:20:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 20:20:27 executing program 5: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x6609, 0x0) 20:20:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40084504, 0x0) 20:20:27 executing program 3: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x5421, 0x0) 20:20:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0xc020660b, 0x0) 20:20:28 executing program 4: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x189042) ioctl$EVIOCSKEYCODE(r0, 0x6611, 0x0) 20:20:28 executing program 2: syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x200) 20:20:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000100)='\a'}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd, "ed005400000000003ec13e200000000001000000000400"}) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "9c511fcf7f6b9903ea29e8c960bac0dc9ad786f0be10a8b3f2f100"}) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000980)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x35}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000400)=""/233) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xdc, &(0x7f00000005c0)={[{0xcd, 0x4e00, "8c97d9c11576d4dbc84030cf9f9374c2a5b26001f12bede84e23292f9a05145eea072c4cbff2c2eaaa50cefe5b5d17185632a01103439992d155400cb7e2cee962c2c553fe8a08bbc81a07fb5d53d2bbb738d4a2a8e7f741fb37a578a0bdd3262b8b9b59f92acff453446914773993821386a0a17e736b52b72f9ac00ecf1ee540587fbb47a3e724bd9ff478e4f4a92b811bd7e447e233703856d42e1fab601e053ea62f71d5c23d63d3ea9c398447367d969b35e8f7c5ff884a601a79d787d009d11fb2bece71e465d806c693"}, {}, {}]}) syz_usb_ep_write$ath9k_ep2(r2, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x1ff, 0x9, 0x4, 0x5, 0x7}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f00000001c0)=""/21) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 20:20:28 executing program 0: syz_open_dev$evdev(&(0x7f0000000280), 0xff, 0x801) 20:20:28 executing program 3: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x0) 20:20:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084507, &(0x7f0000001300)=""/87) 20:20:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001100), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 20:20:28 executing program 0: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x10440) 20:20:28 executing program 2: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x700) 20:20:28 executing program 0: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x6611, 0x0) 20:20:28 executing program 3: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x6628, 0x0) 20:20:28 executing program 4: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x80086601, 0x0) 20:20:28 executing program 5: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x41) ioctl$EVIOCSKEYCODE(r0, 0x6611, 0x0) 20:20:28 executing program 2: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x660c, 0x0) [ 463.056045][T14652] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 463.336134][T14652] usb 2-1: too many configurations: 210, using maximum allowed: 8 [ 463.416220][T14652] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 463.427015][T14652] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 463.516152][T14652] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 463.526688][T14652] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 463.616574][T14652] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 463.631655][T14652] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 463.726744][T14652] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 463.737384][T14652] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 463.826008][T14652] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 463.840797][T14652] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 463.926803][T14652] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 463.937290][T14652] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 464.029044][T14652] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 464.039979][T14652] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 464.126496][T14652] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 464.136985][T14652] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 464.306512][T14652] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 464.316041][T14652] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 464.324432][T14652] usb 2-1: Product: syz [ 464.329974][T14652] usb 2-1: Manufacturer: syz [ 464.334846][T14652] usb 2-1: SerialNumber: syz [ 464.387768][T14652] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 465.016125][ T25] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 465.227970][ T25] ath9k_htc 2-1:1.0: ath9k_htc: Unable to initialize HTC services [ 465.429289][ T1071] usb 2-1: USB disconnect, device number 9 [ 465.451723][ T25] ath9k_htc: Failed to initialize the device [ 465.459271][ T1071] usb 2-1: ath9k_htc: USB layer deinitialized 20:20:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000100)='\a'}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfd, "ed005400000000003ec13e200000000001000000000400"}) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "9c511fcf7f6b9903ea29e8c960bac0dc9ad786f0be10a8b3f2f100"}) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000980)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x35}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000400)=""/233) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xdc, &(0x7f00000005c0)={[{0xcd, 0x4e00, "8c97d9c11576d4dbc84030cf9f9374c2a5b26001f12bede84e23292f9a05145eea072c4cbff2c2eaaa50cefe5b5d17185632a01103439992d155400cb7e2cee962c2c553fe8a08bbc81a07fb5d53d2bbb738d4a2a8e7f741fb37a578a0bdd3262b8b9b59f92acff453446914773993821386a0a17e736b52b72f9ac00ecf1ee540587fbb47a3e724bd9ff478e4f4a92b811bd7e447e233703856d42e1fab601e053ea62f71d5c23d63d3ea9c398447367d969b35e8f7c5ff884a601a79d787d009d11fb2bece71e465d806c693"}, {}, {}]}) syz_usb_ep_write$ath9k_ep2(r2, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x1ff, 0x9, 0x4, 0x5, 0x7}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f00000001c0)=""/21) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 20:20:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084511, 0x0) 20:20:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x5, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 20:20:32 executing program 2: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x4004662b, 0x0) 20:20:32 executing program 4: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x189042) syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x0) 20:20:32 executing program 5: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x40286608, 0x0) 20:20:32 executing program 3: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x801c581f, 0x0) 20:20:32 executing program 0: syz_open_dev$hiddev(&(0x7f0000000040), 0x0, 0x400280) 20:20:32 executing program 2: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x24041) syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x0) 20:20:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000140)) [ 466.079067][ T26] audit: type=1804 audit(1627935632.127:22): pid=19437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name=2F726F6F742F73797A6B616C6C65722D746573746469723334383838383031372F73797A6B616C6C65722E676A634D30532F3536342F48C7C060 dev="sda1" ino=14563 res=1 errno=0 20:20:32 executing program 4: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x42) ioctl$EVIOCSKEYCODE(r0, 0x6611, 0x0) 20:20:32 executing program 0: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0xe0443) syz_open_dev$evdev(0x0, 0x0, 0x0) [ 466.257652][ T26] audit: type=1804 audit(1627935632.307:23): pid=19443 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name=2F726F6F742F73797A6B616C6C65722D746573746469723037383639303835312F73797A6B616C6C65722E7956695931782F3530342F48C7C060 dev="sda1" ino=14531 res=1 errno=0 [ 466.445857][T14713] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 466.736801][T14713] usb 2-1: too many configurations: 210, using maximum allowed: 8 [ 466.815962][T14713] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 466.826605][T14713] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 466.916587][T14713] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 466.926800][T14713] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 467.016175][T14713] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 467.026581][T14713] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 467.117618][T14713] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 467.128198][T14713] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 467.216378][T14713] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 467.226983][T14713] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 467.315947][T14713] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 467.330903][T14713] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 467.416404][T14713] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 467.426876][T14713] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 467.516379][T14713] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 467.531006][T14713] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 467.696388][T14713] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 467.705906][T14713] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.714091][T14713] usb 2-1: Product: syz [ 467.718452][T14713] usb 2-1: Manufacturer: syz [ 467.723062][T14713] usb 2-1: SerialNumber: syz [ 467.767007][T14713] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 468.345848][T14713] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 468.585884][T14713] ath9k_htc 2-1:1.0: ath9k_htc: Unable to initialize HTC services [ 468.777944][ T1071] usb 2-1: USB disconnect, device number 10 [ 468.794668][T14713] ath9k_htc: Failed to initialize the device [ 468.802546][ T1071] usb 2-1: ath9k_htc: USB layer deinitialized 20:20:35 executing program 1: syz_open_dev$evdev(&(0x7f0000000680), 0x4, 0x244080) 20:20:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x400445a0, &(0x7f0000001300)=""/87) 20:20:35 executing program 3: syz_open_dev$hiddev(&(0x7f0000000340), 0x0, 0x200002) 20:20:35 executing program 5: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x2) 20:20:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x2, 0x0) 20:20:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x401c5820, 0x0) [ 469.406666][ T26] audit: type=1804 audit(1627935635.457:24): pid=19481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name=48C7C060 dev="sda1" ino=14754 res=1 errno=0 20:20:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001580), 0x0, 0x325303) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 20:20:35 executing program 3: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x24041) syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x82003) 20:20:35 executing program 5: syz_open_dev$evdev(&(0x7f0000001240), 0x0, 0x80000) 20:20:35 executing program 0: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x40046629, 0x0) 20:20:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 20:20:35 executing program 1: syz_open_dev$evdev(&(0x7f0000001700), 0x0, 0x0) 20:20:35 executing program 4: syz_open_dev$hiddev(&(0x7f00000002c0), 0x0, 0xc0000) 20:20:35 executing program 5: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x1a9e43) syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x0) 20:20:35 executing program 0: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x80086603, 0x0) [ 469.740549][ T26] audit: type=1804 audit(1627935635.787:25): pid=19500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name=2F726F6F742F73797A6B616C6C65722D746573746469723032313136303532352F73797A6B616C6C65722E7179714A77492F3535352F48C7C060 dev="sda1" ino=14610 res=1 errno=0 20:20:35 executing program 2: syz_open_dev$hiddev(&(0x7f00000004c0), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001700), 0x0, 0x151081) 20:20:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0xc0045878, 0x0) 20:20:35 executing program 1: syz_open_dev$hiddev(&(0x7f00000002c0), 0x0, 0x0) 20:20:36 executing program 4: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0xe0443) [ 469.935075][ T26] audit: type=1804 audit(1627935635.977:26): pid=19508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name=48C7C060 dev="sda1" ino=14738 res=1 errno=0 20:20:36 executing program 5: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x5) 20:20:36 executing program 0: syz_open_dev$evdev(&(0x7f0000001580), 0x0, 0x325303) 20:20:36 executing program 3: syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x801) 20:20:36 executing program 2: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x40087602, 0x0) 20:20:36 executing program 1: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x45c3) [ 470.180626][ T26] audit: type=1804 audit(1627935636.227:27): pid=19521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name=48C7C060 dev="sda1" ino=14881 res=1 errno=0 20:20:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 20:20:36 executing program 4: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x40305829, 0x0) 20:20:36 executing program 0: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x40086607, 0x0) [ 470.328658][ T26] audit: type=1800 audit(1627935636.377:28): pid=19527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=48C7C060 dev="sda1" ino=14625 res=0 errno=0 20:20:36 executing program 3: syz_open_dev$evdev(&(0x7f0000000100), 0x5, 0x40440) 20:20:36 executing program 1: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x300) [ 470.421301][T19531] EXT4-fs warning (device sda1): __ext4_ioctl:878: Setting inode version is not supported with metadata_csum enabled. 20:20:36 executing program 5: syz_open_dev$evdev(&(0x7f0000001500), 0x0, 0x5c842) 20:20:36 executing program 4: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x6612, 0x0) 20:20:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x8, 0x0) ioctl$EVIOCSKEYCODE(r0, 0xc0189436, &(0x7f0000000280)) 20:20:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000001300)=""/87) 20:20:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x232, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000280)=[0x2ff]) 20:20:36 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/block/ram5', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc0189436, &(0x7f0000000040)) 20:20:36 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f0000000000), 0x240200, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r0) 20:20:36 executing program 5: syz_open_dev$evdev(&(0x7f0000000100), 0x5, 0x0) 20:20:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001100), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 20:20:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001100), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001140)=""/212) 20:20:37 executing program 3: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x24041) syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x3) 20:20:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000080)={0x15}) 20:20:37 executing program 4: fanotify_init(0xb919e66e86bdc99b, 0x0) 20:20:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8916, &(0x7f0000000040)) 20:20:37 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x20}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 471.099415][ T26] audit: type=1804 audit(1627935637.147:29): pid=19564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name=2F726F6F742F73797A6B616C6C65722D746573746469723032313136303532352F73797A6B616C6C65722E7179714A77492F3536302F48C7C060 dev="sda1" ino=13886 res=1 errno=0 20:20:37 executing program 0: openat$null(0xffffff9c, 0x0, 0x454600, 0x0) 20:20:37 executing program 2: openat$thread_pidfd(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) 20:20:37 executing program 5: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 20:20:37 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001040)='/sys/kernel/rcu_normal', 0x101000, 0x0) read$alg(r0, &(0x7f0000000000)=""/4096, 0x1000) 20:20:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002d00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4090014}, 0xc, &(0x7f0000002cc0)={&(0x7f00000001c0)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb}, {0x134, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x11c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x2c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x2c, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4c, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x44, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x1c, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @empty}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_bpf={{0x8}, {0xd50, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0xd38, 0x1, [@m_simple={0xe8, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8, 0x3, '.^@\x00'}]}, {0xb1, 0x6, "ffbf289ec1cc10c5ab8da066ef064f6c16a3b8ebaf4d30076ee0d75c3ff84d29d27a5130b06fda5ae84e6d49d3ac63316a782cc367e6ea21701cc9d3bf0572ef28123221d07c95e631ff8bfae4b82beb231d693549f4889663332c713ae6d6bff2676193b8d4b827882d440579a7bf69c0b73329f8fe372012b04be2962dc5efaa858b05705d7e36ebb6ca1499c5f7cb372b6e6bf178b2ece3be74ca959db39a7d60ff542f57e31420f275a27b"}, {0xc}, {0xc}}}, @m_ipt={0xd0, 0x0, 0x0, 0x0, {{0x8}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}]}, {0x9d, 0x6, "b1113f6d74b068187a1254f6c0a07dd33c70f87381fd755c13bad905924c32bf31f4cb4220323352213cb3839281950dde22c5d12c41301117efff27f50f7be2802e7248047161f406418fe090bebbdb8a068b500ab630540e261b1b55a3dab17df8001197a0beee3905ded7facbb8edd96a8dce21d5ac64e177458cd76614e16331eeaa6304940adbee3597514040433319c11d90bdb9961d"}, {0xc}, {0xc}}}, @m_skbedit={0x100, 0x0, 0x0, 0x0, {{0xc}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x89, 0x6, "1b5a2546c07d74da90a77603574c0608968474d64e75779bb6aeae102887ee7d46a07e16d8c7abe7c077458e405a931e8eec4f1dcc2693bcdfd4f4b9c071e7f78cd70f5c0c9ea571ac298eb07dec6e80c22832c3e0378cfb0530c920a2b4637f49ef4f620ae1d59f6d03372308066878c08319d948690bd74ee5ce79dcfff36fb4c187deee"}, {0xc}, {0xc}}}, @m_ipt={0x88, 0x0, 0x0, 0x0, {{0x8}, {0x5c, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8}]}, {0x5, 0x6, "1e"}, {0xc}, {0xc}}}, @m_xt={0x9f4, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x9c9, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 20:20:37 executing program 3: bpf$ITER_CREATE(0x15, 0x0, 0x0) 20:20:37 executing program 2: bpf$ITER_CREATE(0xd, 0x0, 0x0) 20:20:37 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001040)='/sys/power/pm_print_times', 0x0, 0x0) read$alg(r0, &(0x7f0000000000)=""/4096, 0x1000) 20:20:37 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x801) 20:20:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 20:20:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0xff8b}) 20:20:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x21, 0x0, &(0x7f0000000180)) 20:20:37 executing program 2: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x4) 20:20:37 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="a8") 20:20:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, 0x0, &(0x7f0000000000)) 20:20:37 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000080)={0x12}) 20:20:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000018c0)) 20:20:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 20:20:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:20:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:20:38 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000040), 0xffffffffffffff1d) 20:20:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000800)='loginuid\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 20:20:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x13, 0x0, &(0x7f0000000180)) 20:20:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x20, &(0x7f0000000000)={'team_slave_0\x00', @ifru_flags}}) 20:20:38 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000280), 0x4) 20:20:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x19, 0x0, &(0x7f0000000180)) 20:20:38 executing program 0: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000000540)) 20:20:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000080)={0x9}) 20:20:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000080)={0x4}) 20:20:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x8001}, 0x40) 20:20:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x15, 0x0, &(0x7f0000000180)) 20:20:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1600bd78, 0x0, &(0x7f0000000180)) 20:20:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') preadv(r1, &(0x7f0000001740)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1, 0x48, 0x0) 20:20:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000080)={0x1a}) 20:20:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x18}, 0x40) 20:20:38 executing program 4: bpf$ITER_CREATE(0x1e, 0x0, 0x0) 20:20:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:20:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001100)=@newtfilter={0x10b8, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x5, 0xf7}}, @TCA_RATE={0x6, 0x5, {0x3f, 0x3}}, @filter_kind_options=@f_rsvp6={{0xa}, {0xc50, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0xb, 0xe}}, @TCA_RSVP_DST={0x14, 0x2, @remote}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x9, 0x18970064, 0x3}, {0x9}, 0x0, 0x0, 0x6}}, @TCA_RSVP_POLICE={0xc10, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0xffffffff, 0x36506e3d, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x80, 0x7, 0x7, 0x2, 0xc1541688, 0x10000, 0x4, 0x487, 0x998, 0xfe79, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1ff, 0x5c2c34f, 0x3f, 0x52, 0x6, 0x200, 0x7, 0x0, 0xbc60, 0x81, 0x8, 0x7, 0x857, 0x101, 0xd5, 0xfffffffc, 0x9, 0xfff, 0x8001, 0x1, 0x6, 0x7, 0x1, 0x205dea9f, 0xfd9a, 0xe00000, 0x0, 0x6, 0x5, 0xfffffffe, 0x7f, 0x9, 0x1, 0x69, 0x9, 0x1, 0x80, 0x7ff, 0xb47, 0x2, 0x8, 0x6]}, @TCA_POLICE_RATE={0x404}]}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x3f}}, @TCA_CHAIN={0x8, 0xb, 0xffff}, @filter_kind_options=@f_tcindex={{0xc}, {0x40c, 0x2, [@TCA_TCINDEX_POLICE={0x408, 0x6, [@TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x10b8}, 0x1, 0x0, 0x0, 0x4008000}, 0x40048c4) 20:20:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xb, 0x0, &(0x7f0000000180)) 20:20:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x8001}, 0x40) 20:20:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="b40600000000000073110a00000000008510000002000000850000000500000095004c00000000009500001200000000b0fdc5f543ca24d8c11db8c1c07ced0d31074b4e96b67a4472a120811ac7e0db628c83a3871bbc1184ea23a503e9800ec311dc0ec9344a34050217af6afcc2a39422369d04fb5ef5de50d8d5cc5e0e4393f8a104cb314955110612c13eb24253659d78d11fd1637b950a21ab253a5730bb6f88f99a8875a4c990562c4ba30f8dd00c1f892d459747549eb3339b9c9b2549", @ANYRES64, @ANYBLOB="d40ae1cca282a6a7dbda1b401f97567a491af87fda22dd9d2dd0916d15e358a7ca2aede9eab3eb33d29e7cf2e0becdba0788cfe75ae1ba48d50416aa15af40b4957c6a592582746a63cbaf68c4484d2f80049fc4b72dfccad27b2186fb4bdd1b2496ec6138a139d6d8e1429f7713b0068053bdf4f5ceb7a9e6c78f62e826e2afc0ec8b7792fcac99106cbe5120365393e4f50ddd75044d87bbe3e8"], &(0x7f0000000080)='GPL\x00', 0x7, 0xb3, &(0x7f000000cf3d)=""/179, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3c) 20:20:39 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000000040), 0x210040, 0x0) 20:20:39 executing program 2: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x800}, 0x0, 0x0) 20:20:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000002c0)={@remote}, 0x14) 20:20:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x8001}, 0x40) 20:20:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1600bd7c, 0x0, &(0x7f0000000180)) 20:20:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1600bd7d, 0x0, &(0x7f0000000180)) 20:20:39 executing program 2: openat$null(0xffffff9c, &(0x7f0000000040), 0x10000, 0x0) 20:20:39 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0xfffffffffffffd55}) 20:20:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3d8, 0x1a4, 0xc8, 0xffffffff, 0xc8, 0x248, 0x344, 0x344, 0xffffffff, 0x344, 0x344, 0x5, 0x0, {[{{@uncond, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@ttl={{0x24}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x15, @multicast1, @broadcast, @gre_key=0xc0, @gre_key=0x3}}}}, {{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "008e"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@private2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @empty, @gre_key}}}}, {{@ip={@empty, @rand_addr, 0x0, 0xffffffff, 'wg2\x00', 'veth0_to_batadv\x00', {}, {}, 0x0, 0x0, 0xc}, 0x0, 0xb4, 0xfc, 0x0, {}, [@common=@socket0={{0x20}}, @common=@icmp={{0x24}, {0x0, "dccb"}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@private1, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x434) 20:20:39 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/block/ram5', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc01047d0, 0x0) 20:20:39 executing program 4: bpf$ITER_CREATE(0xc, 0x0, 0x0) 20:20:39 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x28}, 0x10) 20:20:39 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001040)='/sys/power/pm_print_times', 0x80d01, 0x0) read$alg(r0, 0x0, 0x0) 20:20:39 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004e00), 0x0, 0x0) 20:20:39 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffd6f) 20:20:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$input_event(r0, &(0x7f0000000bc0)={{0x77359400}}, 0x18) 20:20:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x12, 0x0, &(0x7f0000000180)) 20:20:39 executing program 5: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8931, &(0x7f0000000000)) 20:20:39 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:20:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1600bd80, 0x0, &(0x7f0000000180)) 20:20:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xe, 0x0, &(0x7f0000000180)) 20:20:40 executing program 4: setresuid(0xee01, 0xee00, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:20:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 20:20:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r1, 0x5402, &(0x7f0000000080)) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000080)) 20:20:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@mpls_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 20:20:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x1109}, 0x40) 20:20:40 executing program 2: socket(0x2, 0x80f, 0x0) 20:20:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x18, 0x0, &(0x7f0000000180)) 20:20:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x34c, 0x1a4, 0xc8, 0xffffffff, 0xc8, 0x248, 0x344, 0x344, 0xffffffff, 0x344, 0x344, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @broadcast, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@private2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @empty, @gre_key}}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'wg2\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@private1, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a8) 20:20:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x32, 0x0, &(0x7f0000000180)) 20:20:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 20:20:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4}, 0x40) 20:20:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xa, 0x0, &(0x7f0000000180)) 20:20:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @l2tp={0x2, 0x0, @private}, @nfc, @nfc}) 20:20:40 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) io_uring_setup(0x70d8, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 20:20:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:20:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x53, 0x0, &(0x7f0000000180)) 20:20:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000080)={0x7f}) 20:20:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000080)={0xfffe}) 20:20:41 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11) 20:20:41 executing program 4: bpf$ITER_CREATE(0x1c, 0x0, 0x0) 20:20:41 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') 20:20:41 executing program 1: get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5) 20:20:41 executing program 0: timer_create(0x45eac541f4de5b5e, 0x0, &(0x7f0000000200)) 20:20:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCCONS(r0, 0x4b65) 20:20:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 20:20:41 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000300)) 20:20:41 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8934, &(0x7f0000000000)={'wg0\x00'}) 20:20:41 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') 20:20:41 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000100)) 20:20:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x3}, 0xe) 20:20:41 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) tkill(r0, 0x12) ptrace$cont(0x18, r0, 0x0, 0x7) 20:20:41 executing program 1: r0 = creat(&(0x7f0000002680)='./file0\x00', 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 20:20:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x3bda, 0x4) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000040)='x', 0x1, 0x0, 0x0, 0x0) 20:20:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x5d, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT, @IPVS_DEST_ATTR_INACT_CONNS]}]}, 0x5d}}, 0x0) 20:20:42 executing program 3: clock_getres(0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$batadv(&(0x7f0000000800), 0xffffffffffffffff) 20:20:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000240)) 20:20:42 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 20:20:42 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x480040, 0x0) 20:20:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000023c0), 0x3237c0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) 20:20:42 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) 20:20:42 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), 0xffffffffffffffff) 20:20:42 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640), 0xffffffffffffffff) 20:20:42 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)) 20:20:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x0) 20:20:42 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) getrusage(0x0, &(0x7f0000000e80)) 20:20:42 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) 20:20:42 executing program 0: setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 20:20:42 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) 20:20:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@newtclass={0x24, 0x28, 0x404}, 0x24}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 20:20:42 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001100), 0x105200, 0x0) 20:20:42 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 20:20:42 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000002040), 0x0) 20:20:42 executing program 0: getrusage(0x0, &(0x7f0000000e80)) 20:20:42 executing program 4: socket(0xa, 0x6, 0x3) 20:20:43 executing program 1: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000ac0), 0x2, 0x0) 20:20:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000013c0), 0x240080, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, 0x0) 20:20:43 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) 20:20:43 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0x111000, 0x0) 20:20:43 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000004380), 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) 20:20:43 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000500), 0x200, 0x0) 20:20:43 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) 20:20:43 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f00000015c0)) 20:20:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0xdf, 0x1000, 0x20, 0x0, 0x1}, 0x27) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x4, r0}, 0x38) 20:20:43 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:20:43 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) 20:20:43 executing program 5: r0 = mq_open(&(0x7f0000000580)='\\%!@\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)) 20:20:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) 20:20:43 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000840), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) 20:20:43 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000700)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) 20:20:43 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)={[{@mode}]}) 20:20:43 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) 20:20:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x14}, 0x14}}, 0x2000c8d0) 20:20:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 20:20:43 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x401, 0x0) 20:20:43 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:20:44 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x15, 0x0, 0x0) [ 477.928696][T19900] ISOFS: Unable to identify CD-ROM format. 20:20:44 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) 20:20:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000800)={&(0x7f0000000680), 0xc, 0x0}, 0x0) [ 478.139301][T19900] ISOFS: Unable to identify CD-ROM format. 20:20:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 20:20:44 executing program 4: getsockname$llc(0xffffffffffffffff, 0x0, 0x0) 20:20:44 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000840), 0xffffffffffffffff) 20:20:44 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000800), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) 20:20:44 executing program 0: clock_getres(0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) 20:20:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 20:20:44 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x24c0, 0x0) 20:20:44 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000000e80)) 20:20:44 executing program 5: clock_gettime(0x7, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000800), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) 20:20:44 executing program 0: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 20:20:44 executing program 1: syz_open_dev$usbfs(0x0, 0x0, 0x0) 20:20:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCCONS(r0, 0x5608) 20:20:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:20:44 executing program 0: clock_getres(0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000800), 0xffffffffffffffff) 20:20:44 executing program 5: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) 20:20:44 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x1}) 20:20:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 20:20:45 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 20:20:45 executing program 2: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 20:20:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000009c0)={'wpan4\x00'}) 20:20:45 executing program 4: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:20:45 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000800)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000a40)) 20:20:45 executing program 5: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x5e5fca0ab434c1cf) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) 20:20:45 executing program 3: recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/87, 0x57}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) 20:20:45 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) 20:20:45 executing program 4: clock_getres(0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) 20:20:45 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f00000005c0)) 20:20:45 executing program 1: add_key(&(0x7f0000000b80)='logon\x00', 0x0, &(0x7f0000000c00)='/', 0x1, 0xfffffffffffffff9) 20:20:45 executing program 5: openat$mice(0xffffffffffffff9c, 0x0, 0x0) 20:20:45 executing program 3: clock_getres(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) 20:20:45 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x3237c0, 0x0) 20:20:45 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 20:20:45 executing program 0: fanotify_mark(0xffffffffffffffff, 0x90, 0x0, 0xffffffffffffffff, 0x0) 20:20:45 executing program 1: syz_open_dev$usbfs(&(0x7f0000001680), 0x0, 0x0) 20:20:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={0x0}}, 0x0) 20:20:45 executing program 3: write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) getgid() 20:20:45 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000800), 0xffffffffffffffff) 20:20:46 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) getrusage(0x1, &(0x7f0000000e80)) 20:20:46 executing program 0: syz_open_dev$usbfs(&(0x7f0000001680), 0x3ff, 0x20c00) 20:20:46 executing program 1: socket(0x18, 0x0, 0x1f) 20:20:46 executing program 5: add_key(&(0x7f0000000b80)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 20:20:46 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) 20:20:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 20:20:46 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) 20:20:46 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0xffffffffffffffff, 0x0, 0x1000) 20:20:46 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540), 0x20c280, 0x0) 20:20:46 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) 20:20:46 executing program 3: accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) 20:20:46 executing program 2: sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000001380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001400)=0x80, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001cc0), r0) 20:20:46 executing program 4: syz_open_dev$vcsa(&(0x7f0000000400), 0x0, 0xfd4a5f4affeffba4) 20:20:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000240)="1638884ff55f99f9e98348cfbe4d7080", 0x10) 20:20:46 executing program 5: syz_open_dev$vcsa(&(0x7f0000001bc0), 0x0, 0x120502) 20:20:46 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f00000004c0)}], 0x0, &(0x7f0000000640)={[{@force}], [{@dont_appraise}]}) 20:20:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004cc0)=[{0x0}, {0x0}], 0x2}, 0x0) 20:20:46 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000700)='.request_key_auth\x00', 0x0, 0x0) 20:20:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004dc0)={&(0x7f0000001400)=@proc, 0xc, &(0x7f0000004cc0)=[{0x0}, {0x0}], 0x2}, 0x0) 20:20:46 executing program 2: sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001cc0), 0xffffffffffffffff) 20:20:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xff) 20:20:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000ac0)={'wlan0\x00'}) 20:20:47 executing program 3: syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000680)) 20:20:47 executing program 4: getuid() r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_STAT(r0, 0x2, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xee00, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xea0b, 0x1, 0x40, 0xffffffffffffffff, 0xffffffffffffffff}) 20:20:47 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000680), 0xffffffffffffffff) 20:20:47 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000001cc0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0x0) [ 481.354587][T20099] fuse: Bad value for 'fd' 20:20:47 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000001dc0)='pkcs7_test\x00', 0x0, 0x0) 20:20:47 executing program 5: add_key$keyring(&(0x7f0000001d40), &(0x7f0000001d80)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) [ 481.383233][T20099] fuse: Bad value for 'fd' 20:20:47 executing program 0: r0 = add_key$keyring(&(0x7f0000001d40), &(0x7f0000001d80)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000001dc0)='pkcs7_test\x00', &(0x7f0000001e00)={'syz', 0x1}, 0x0) 20:20:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000d00)={&(0x7f0000000b80), 0xc, &(0x7f0000000cc0)={0x0}}, 0x4c801) 20:20:47 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:20:47 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000001bc0), 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, 0x0, 0x0) 20:20:47 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000100)) 20:20:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0x14, 0x0, 0x825}, 0x14}}, 0x0) 20:20:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x20}, 0x0) 20:20:47 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 481.810967][T20118] ------------[ cut here ]------------ [ 481.821807][T20118] WARNING: CPU: 1 PID: 20118 at fs/fuse/inode.c:1593 fuse_get_tree+0x2eb/0x3f0 20:20:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) [ 481.879738][T20118] Modules linked in: [ 481.896374][T20118] CPU: 1 PID: 20118 Comm: syz-executor.4 Not tainted 5.14.0-rc3-next-20210730-syzkaller #0 20:20:48 executing program 2: syz_open_dev$vcsa(&(0x7f0000001bc0), 0x0, 0x0) [ 481.945708][T20118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 20:20:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0), 0xffffffffffffffff) [ 481.993203][T20118] RIP: 0010:fuse_get_tree+0x2eb/0x3f0 [ 482.023534][T20118] Code: df 48 8b 85 78 03 00 00 48 89 f9 48 c1 e9 03 80 3c 11 00 0f 85 e8 00 00 00 4c 8b ad 80 03 00 00 4c 39 e8 74 29 e8 15 2a c8 fe <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 20:20:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0x84, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x80) 20:20:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCCONS(r0, 0x4b4e) [ 482.102359][T20118] RSP: 0018:ffffc9000a42fd40 EFLAGS: 00010212 20:20:48 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000039c0)='totmaps\x00') [ 482.145104][T20118] RAX: 000000000000870e RBX: ffff88807871f480 RCX: ffffc900119ce000 [ 482.209772][T20118] RDX: 0000000000040000 RSI: ffffffff82ad8e1b RDI: ffff8880773b51a8 [ 482.274251][T20118] RBP: ffff888020189000 R08: 0000000000000000 R09: 0000000000000000 [ 482.327785][T20118] R10: ffffffff82ad8cae R11: 0000000000000000 R12: ffff88801ea22400 [ 482.358570][T20118] R13: ffff888072085100 R14: ffff88807871f488 R15: ffff888020189378 [ 482.381490][T20118] FS: 00007f2e27c7d700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 482.403029][T20118] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 482.434338][T20118] CR2: 0000000000518f70 CR3: 000000001f29c000 CR4: 00000000001506e0 [ 482.443548][T20118] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 482.467664][T20118] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 482.503644][T20118] Call Trace: [ 482.509349][T20118] vfs_get_tree+0x89/0x2f0 [ 482.513917][T20118] path_mount+0x132a/0x1fa0 [ 482.520735][T20118] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 482.529585][T20118] ? strncpy_from_user+0x2a0/0x3e0 [ 482.536868][T20118] ? finish_automount+0xaf0/0xaf0 [ 482.541945][T20118] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 482.550799][T20118] ? getname_flags.part.0+0x1dd/0x4f0 [ 482.557320][T20118] __x64_sys_mount+0x27f/0x300 [ 482.565937][T20118] ? copy_mnt_ns+0xae0/0xae0 [ 482.570589][T20118] ? syscall_enter_from_user_mode+0x21/0x70 [ 482.589515][T20118] do_syscall_64+0x35/0xb0 [ 482.620267][T20125] ------------[ cut here ]------------ [ 482.641926][T20125] WARNING: CPU: 1 PID: 20125 at fs/fuse/inode.c:1593 fuse_get_tree+0x2eb/0x3f0 [ 482.655236][T20118] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 482.670446][T20118] RIP: 0033:0x467b0a [ 482.683030][T20118] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 482.686505][T20125] Modules linked in: [ 482.752903][T20118] RSP: 002b:00007f2e27c7cfa8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 482.762454][T20125] CPU: 1 PID: 20125 Comm: syz-executor.4 Not tainted 5.14.0-rc3-next-20210730-syzkaller #0 [ 482.786112][T20118] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000467b0a [ 482.791149][T20125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 482.831090][T20118] RDX: 0000000020000480 RSI: 00000000200004c0 RDI: 0000000000000000 [ 482.864955][T20125] RIP: 0010:fuse_get_tree+0x2eb/0x3f0 [ 482.868871][T20118] RBP: 00007f2e27c7d040 R08: 00007f2e27c7d040 R09: 0000000020000480 [ 482.870390][T20125] Code: df 48 8b 85 78 03 00 00 48 89 f9 48 c1 e9 03 80 3c 11 00 0f 85 e8 00 00 00 4c 8b ad 80 03 00 00 4c 39 e8 74 29 e8 15 2a c8 fe <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 [ 482.870417][T20125] RSP: 0018:ffffc9000b0e7d40 EFLAGS: 00010212 [ 482.910835][T20118] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000480 [ 482.947043][T20125] RAX: 000000000000871d RBX: ffff88807baca800 RCX: ffffc90011bcf000 [ 482.959155][T20118] R13: 00000000200004c0 R14: 00007f2e27c7d000 R15: 0000000020000680 [ 482.979606][T20125] RDX: 0000000000040000 RSI: ffffffff82ad8e1b RDI: ffff888071750ca8 [ 482.994055][T20125] RBP: ffff888079dea800 R08: 0000000000000000 R09: 0000000000000000 [ 482.997338][T20118] Kernel panic - not syncing: panic_on_warn set ... [ 483.009438][T20118] CPU: 0 PID: 20118 Comm: syz-executor.4 Not tainted 5.14.0-rc3-next-20210730-syzkaller #0 [ 483.019900][T20118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.024633][T20125] R10: ffffffff82ad8cae R11: 0000000000000000 R12: ffff88801e0b5c00 [ 483.031671][T20118] Call Trace: [ 483.031684][T20118] dump_stack_lvl+0xcd/0x134 [ 483.031777][T20118] panic+0x2b0/0x6dd [ 483.042893][T20125] R13: ffff888072085d00 R14: ffff88807baca808 R15: ffff888079deab78 [ 483.043238][T20118] ? __warn_printk+0xf3/0xf3 [ 483.050844][T20125] FS: 00007f2e27c5c700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 483.051712][T20118] ? __warn.cold+0x1a/0x44 [ 483.062344][T20125] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 483.064352][T20118] ? fuse_get_tree+0x2eb/0x3f0 [ 483.075186][T20125] CR2: 00007fd9d74c6028 CR3: 000000001f29c000 CR4: 00000000001506e0 [ 483.077881][T20118] __warn.cold+0x35/0x44 [ 483.084555][T20125] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 483.089350][T20118] ? fuse_get_tree+0x2eb/0x3f0 [ 483.089384][T20118] report_bug+0x1bd/0x210 [ 483.089414][T20118] handle_bug+0x3c/0x60 [ 483.089445][T20118] exc_invalid_op+0x14/0x40 [ 483.089467][T20118] asm_exc_invalid_op+0x12/0x20 [ 483.089494][T20118] RIP: 0010:fuse_get_tree+0x2eb/0x3f0 [ 483.104202][T20125] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 483.110141][T20118] Code: df 48 8b 85 78 03 00 00 48 89 f9 48 c1 e9 03 80 3c 11 00 0f 85 e8 00 00 00 4c 8b ad 80 03 00 00 4c 39 e8 74 29 e8 15 2a c8 fe <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 [ 483.110171][T20118] RSP: 0018:ffffc9000a42fd40 EFLAGS: 00010212 [ 483.110191][T20118] RAX: 000000000000870e RBX: ffff88807871f480 RCX: ffffc900119ce000 [ 483.110206][T20118] RDX: 0000000000040000 RSI: ffffffff82ad8e1b RDI: ffff8880773b51a8 [ 483.110220][T20118] RBP: ffff888020189000 R08: 0000000000000000 R09: 0000000000000000 [ 483.110235][T20118] R10: ffffffff82ad8cae R11: 0000000000000000 R12: ffff88801ea22400 [ 483.110250][T20118] R13: ffff888072085100 R14: ffff88807871f488 R15: ffff888020189378 [ 483.110272][T20118] ? fuse_get_tree+0x17e/0x3f0 [ 483.119190][T20125] Call Trace: [ 483.119529][T20118] ? fuse_get_tree+0x2eb/0x3f0 [ 483.124615][T20125] vfs_get_tree+0x89/0x2f0 [ 483.129319][T20118] vfs_get_tree+0x89/0x2f0 [ 483.129347][T20118] path_mount+0x132a/0x1fa0 [ 483.129375][T20118] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 483.129402][T20118] ? strncpy_from_user+0x2a0/0x3e0 [ 483.129430][T20118] ? finish_automount+0xaf0/0xaf0 [ 483.139127][T20125] path_mount+0x132a/0x1fa0 [ 483.139771][T20118] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 483.149233][T20125] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 483.168323][T20118] ? getname_flags.part.0+0x1dd/0x4f0 [ 483.168368][T20118] __x64_sys_mount+0x27f/0x300 [ 483.168394][T20118] ? copy_mnt_ns+0xae0/0xae0 [ 483.168422][T20118] ? syscall_enter_from_user_mode+0x21/0x70 [ 483.168457][T20118] do_syscall_64+0x35/0xb0 [ 483.168480][T20118] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 483.168509][T20118] RIP: 0033:0x467b0a [ 483.168530][T20118] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 483.168555][T20118] RSP: 002b:00007f2e27c7cfa8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 483.168587][T20118] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000467b0a [ 483.168603][T20118] RDX: 0000000020000480 RSI: 00000000200004c0 RDI: 0000000000000000 [ 483.203612][T20125] ? strncpy_from_user+0x2a0/0x3e0 [ 483.207917][T20118] RBP: 00007f2e27c7d040 R08: 00007f2e27c7d040 R09: 0000000020000480 [ 483.207936][T20118] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000480 [ 483.207950][T20118] R13: 00000000200004c0 R14: 00007f2e27c7d000 R15: 0000000020000680 [ 483.218083][T20118] Kernel Offset: disabled [ 483.396294][T20118] Rebooting in 86400 seconds..