)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)='\'', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000012300)={0x0, 0x0, &(0x7f0000012280)=[{0x0}, {&(0x7f0000012180)=""/171, 0xab}], 0x2}, 0x0) 21:57:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r0, 0x0, 0x0) 21:57:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000047c0)=""/4096, 0x1000}], 0x1}, 0x40000020) 21:57:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/90, 0x5a}], 0x1, &(0x7f0000000500)=""/130, 0x82}, 0x2) close(r1) 21:57:48 executing program 3: perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x212}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:57:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="27157331040f7cb60a2a692203dbb13feeef33ce994a931af65b31cd618afa9dcbbe53bfc221c9200aabe2421dfbedebdac14bf719a284c38a715eb6298b8343cb970c9305d28c85a62da825320194a300c41039abde0bc78b26f3177a81c2c3718244e972b68d0e10b4f4f97e92a4b62beb5ee2f6bd42d456f904e47d032bbbc2533e25b055ccbaf4b1b4e0bf1ff6c1051e58fe2286444f705f12288df6ed90bbb2", 0xa2}, {&(0x7f0000000140)="74c27ccd8097a6084018dad3fc212d7732e28fff", 0x14}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000012300)={0x0, 0x0, &(0x7f0000012280)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/62, 0x3e}], 0x3}, 0x0) 21:57:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x46) 21:57:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="27157331040f7cb60a2a692203dbb13feeef33ce994a931af65b31cd618afa9dcbbe53bfc221c9200aabe2421dfbedebdac14bf719a284c38a715eb6298b8343cb970c9305d28c85a62da825320194a300c41039abde0bc78b26f3177a81c2c3718244e972b68d0e10b4f4f97e92a4b62beb5ee2f6bd42d456f904e47d032bbbc2533e25b055ccbaf4b1b4e0bf1ff6c1051e58fe2286444f705f12288df6ed90bbb2", 0xa2}, {&(0x7f0000000140)="74c27ccd8097a6084018dad3fc212d7732e28fff", 0x14}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000012300)={0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000000640)=""/181, 0xb5}, {&(0x7f0000012180)=""/171, 0xab}], 0x2, &(0x7f00000122c0)}, 0x0) 21:57:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x40000020) 21:57:48 executing program 3: socketpair(0x18, 0x0, 0x3, &(0x7f00000003c0)) 21:57:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/90, 0x5a}], 0x1, &(0x7f0000000500)=""/130, 0x82}, 0x2) close(r1) 21:57:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)='\'', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000012300)={0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000000640)=""/181, 0xb5}], 0x1}, 0x0) 21:57:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{0xfffffffffffffffd}], 0x1}, 0x0) 21:57:48 executing program 2: socketpair(0x2, 0x2, 0x73, &(0x7f00000003c0)) 21:57:48 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xc9b) 21:57:48 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x2, &(0x7f0000000380)) 21:57:48 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000003200)=""/245, 0xf5}], 0xf5}, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="bb", 0x1}], 0x1}, 0x0) 21:57:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:57:48 executing program 3: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000000)) 21:57:48 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:57:48 executing program 3: socketpair(0x23, 0x0, 0x1, &(0x7f0000001400)) 21:57:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 21:57:48 executing program 2: socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)) 21:57:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003800)={&(0x7f0000003680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000003700)=""/239, 0x29, 0xef, 0x1}, 0x20) 21:57:49 executing program 4: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000240)) 21:57:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3b, 0x5}]}}, &(0x7f0000001380)=""/171, 0x2a, 0xab, 0x1}, 0x20) 21:57:49 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 21:57:49 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time\x00') 21:57:49 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 21:57:49 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000000380)) 21:57:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="27157331040f7cb60a2a692203dbb13feeef33ce994a931af65b31cd618afa9dcbbe53bfc221c9200aabe2421dfbedebdac14bf719a284c38a715eb6298b8343cb970c9305d28c85a62da825320194a300c41039abde0bc78b26f3177a81c2c3718244e972b68d0e10b4f4f97e92a4b62beb5ee2f6bd42d456f904e47d032bbbc2533e25b055ccbaf4b1b4e0bf1ff6c1051e58fe2286444f705f12288df6ed90bbb2", 0xa2}, {&(0x7f0000000140)="74c27ccd8097a6084018dad3fc212d7732e28fff6cf6691c06f30e73270d621db67ba324268a7120de7f81a6910e294c59dd8f075bf4bb24c3ae8ca6db40421f72b0c6ecd34bac1c2317fb712726b4bfba7ad3e0ef8a540583d5857adb632f1ccb5a47ee00644c47a51e49f237ac9a2058ced45c71270ee338a50890e0d407f0bb05423c21453663dddfbb952dadc643e206540c9feaa6d87802865e4d8344a88b8b171a47e0", 0xa6}, {&(0x7f0000000200)="3ddb2e55843f726d909ee171871451eed41efe71a3cb5c9f46cc87029407ade27b2f90bcd6250dc2765b168b2aff5e95a2801f54a5886d800950daf5dc7e8997337847fd34beb985a62143a61c1e9aec5960180ccd43", 0x56}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000012300)={0x0, 0x0, &(0x7f0000012280)=[{&(0x7f0000000640)=""/181, 0xb5}, {&(0x7f0000012180)=""/171, 0xab}, {&(0x7f0000000600)=""/62, 0x3e}], 0x3, &(0x7f00000122c0)}, 0x0) 21:57:49 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000000380)) 21:57:49 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 21:57:49 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5450, 0x0) 21:57:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000047c0)=""/4096, 0x1000}], 0xa}, 0x0) 21:57:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 21:57:49 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:57:49 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1}) 21:57:49 executing program 5: socketpair(0x25, 0x5, 0x0, &(0x7f0000000380)) 21:57:49 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) 21:57:49 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000003200)=""/245, 0xf5}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="bb", 0x1}], 0x1}, 0x0) 21:57:49 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000c80)=""/76, 0x4c}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:57:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000600)="c9", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000c80)=""/76, 0x4c}], 0x1}, 0x0) 21:57:49 executing program 2: syz_mount_image$msdos(&(0x7f0000000d00)='msdos\x00', &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, &(0x7f0000001080), 0x0, &(0x7f0000001100)) syz_genetlink_get_family_id$SEG6(0x0) 21:57:49 executing program 4: r0 = socket(0x2, 0xa, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 21:57:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@initdev, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xfffffff0) 21:57:49 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06f10000eb0000010bfdff1d000400070001000600f2ff9b00078018000180800800000001010000000000000002000000100006000465000000000c000900000000200000142a140017007665746800008000616e00000000800005000700880000001400040000000000000000000000001b020100000900120000007a32000000000c001b400500f77b001980000c00148008200191edbbed879db145000006028aab86000000001a00000032040000003d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x883717, 0x0) 21:57:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x94, 0x94, 0x94, 0xffffffff, 0xffffffff, 0x374, 0x374, 0x374, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @remote, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x1a4, 0x1d8, 0x0, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}, @common=@icmp={{0x24, 'icmp\x00'}, {0x0, "9249"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'syz_tun\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x464) 21:57:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @empty}, 0x0, 0x2}, 0x20) 21:57:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080), 0x0) 21:57:49 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/156, 0x9c}, {&(0x7f00000001c0)=""/112, 0x70}], 0x2) sendfile(r0, r1, 0x0, 0x4000000000010046) 21:57:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000004c0)=""/129) 21:57:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x354, 0xffffffff, 0x94, 0x94, 0x160, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'vxcan1\x00', 'macvlan0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'vlan0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x104, 0x160, 0x0, {}, [@common=@unspec=@nfacct={{0x44, 'nfacct\x00'}, {'syz1\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) [ 800.789986][T19437] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:57:50 executing program 1: clone(0x80100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000540)={0x0, 'wg1\x00'}, 0x18) 21:57:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x404, 0x10c, 0x0, 0x0, 0x324, 0x324, 0x324, 0x4, 0x0, {[{{@arp={@remote, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth1_macvtap\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private, @multicast2, 0x8}}}, {{@arp={@empty, @remote, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'wg0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac, @multicast1, @loopback, 0x4}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @loopback, 0x4}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x450) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast2, @random="86eb42db2d0e", @loopback}}}}, 0x0) 21:57:50 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x06\x00\x00\x00B^\xa3\xe1\x1bpt\xf0\x955TE\x8cp\x94\xa6\xa5\xbe\xe9\xd8a\x90\x8aQ9\x85\xf1\xe6\x06\xd3\xa8;9\xbd\xfc\x17\x1a\xd8\xb6\xa1\xb0\xdamgT=)\x1c\xa4\x9c\xd8\xeaj\x99ip\xd8q\x9cf\xd4\xd8\x00J\xaf\xdb\xfce(\xb4\xbbL\x88\xdd^\\\x83Ds\x7fKV\xbc\xd2\xe5\x8dG\xdf\x11\x92\x0e\xe8v\xe2y\x8c\xf5A\xcb;\xd4)\xe4\xc3=-\x84\xf2\xcf\x9c\xa0n\xc66}-\xffJm\xc8\xfd;\xc8\x13,V\x85\xc4N\xb4\xd9\x06\x83C\"\xfan\x90jn\x14o\xee\x9b\xfc\xc2l\x9f\x99\x99\xfe\x9e\xd3\xa07\x9fL\xe6\xbd\xbe\xa3\xc8\xfc\xa4\x02|:\xdd\x10r\xfd!\xbd/z#\x9a{`\xdb\xd2\x06\xc0#\xde\xd69dF\x11\x17\xf2\xfe\x96\xff\xe5\xf6\x15\xc4\x1a\x84q\x0f\x9a`^XD\x8c,i\xf0H\x84G\x17m\x12\'\x1a.T\x87\xbd\xf1\xe7U\xaf\xef\x1e\xe4\x8b\xb4\xc1f\xe31\f@F|\a\x98?\xca\x1f4\xe3\x03\x98i\x0e\xb2\"\x1c\xce\xb02jg\xf2\xd1X\xf1\x93\xda 0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) write$binfmt_elf64(r2, 0x0, 0x0) 21:57:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x2e4, 0x94, 0x94, 0x0, 0x250, 0x0, 0x268, 0x250, 0x250, 0x250, 0x268, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_to_bond\x00', 'gre0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) syz_open_procfs(0x0, &(0x7f0000002040)='net/ip6_flowlabel\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r3, &(0x7f0000001280)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, r3, 0x0, 0x119403, 0x0) 21:57:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f0000000080)=@tipc=@name, 0x80, 0x0}}], 0x1, 0x0, 0x0) 21:57:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000180)=""/62) 21:57:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 21:57:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000c7fc, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1b7}, {&(0x7f0000000000)="f09257f0f20799bbe4c0dea4d073d3dfcc26815beabcff3ba8d986b579c5", 0x1e}, {&(0x7f0000001340)="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", 0x2a4}], 0x3}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:57:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/249) 21:57:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x803, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 21:57:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="2c0000000906050000000010000000000000000005000100060000000900020073797a300000000004000780"], 0x2c}}, 0x0) 21:57:50 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$AUDIT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 21:57:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x80}, [@FRA_SRC={0x8, 0x2, @multicast2}]}, 0x24}}, 0x0) 21:57:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[], 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 21:57:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) 21:57:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 21:57:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/vlan/config\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/71, 0x47}], 0x1, 0x0, 0x400) 21:57:51 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) pipe2(&(0x7f00000013c0), 0x0) sync() 21:57:51 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}}}, 0x0) 21:57:51 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @broadcast}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}}}, 0x0) 21:57:51 executing program 3: clone(0xa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x424, 0x94, 0x0, 0x1bc, 0x94, 0x94, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'vlan1\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00', 0x0, {0x3}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan0\x00', 'gre0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd4, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev}}}, {{@uncond, 0x0, 0x94, 0xc4, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x480) 21:57:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/vlan/config\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/71, 0x47}], 0x1, 0x0, 0x400) 21:57:51 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000002068f0100000000000000000000000005000400000000000900020073797a3000000000050001000600000005000500020000000c00078008001240000500000d000300686173683a6e6574"], 0x54}}, 0x0) r1 = gettid() tkill(r1, 0xa) 21:57:51 executing program 5: clone(0xa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x42c, 0x1bc, 0x2cc, 0x2cc, 0x1bc, 0x128, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00', 0x0, {0x0, 0x8d}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'veth1_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd4, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0x9c, 0xcc, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x488) 21:57:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 21:57:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x7a00}, [@IFLA_MAP={0x20}]}, 0x40}}, 0x0) 21:57:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/vlan/config\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/71, 0x47}], 0x1, 0x0, 0x400) 21:57:51 executing program 2: bpf$MAP_LOOKUP_BATCH(0x22, 0x0, 0x0) 21:57:51 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 21:57:51 executing program 1: bpf$OBJ_GET_PROG(0x13, 0x0, 0x0) 21:57:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="1010"], 0x1088}, 0x0) 21:57:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1900000000000000000000000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:57:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/vlan/config\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/71, 0x47}], 0x1, 0x0, 0x400) 21:57:51 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xb, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 21:57:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002880)={0xb}, 0x40) 21:57:51 executing program 5: socketpair(0x23, 0x5, 0x0, &(0x7f00000027c0)) 21:57:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@restrict={0x2}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/188, 0x27, 0xbc, 0x1}, 0x20) 21:57:51 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 21:57:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006a80)={0x0, 0x4, &(0x7f0000000740)=@raw=[@generic={0xfc, 0x7, 0x1, 0x9, 0x6}, @alu={0x7, 0x0, 0x6, 0x8, 0xa, 0x30}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}], &(0x7f0000000780)='GPL\x00', 0x1, 0xfe, &(0x7f0000001800)=""/254, 0x40f00, 0x17, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000006a00)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000006a40)={0x0, 0x4, 0x10000, 0xbd000000}, 0x10}, 0x78) 21:57:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0x4) 21:57:51 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 21:57:51 executing program 4: r0 = socket$kcm(0x2, 0x6, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xe15d2e108446adf1, 0x0}, 0x0) 21:57:51 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 21:57:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 21:57:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40) 21:57:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000c3c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}, &(0x7f0000000040)='GPL\x00', 0x5, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c340)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) 21:57:51 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={0x0, 0x0, 0x18}, 0x10) 21:57:51 executing program 5: socketpair(0x23, 0x2, 0x0, &(0x7f00000027c0)) 21:57:51 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x22) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="ec", 0x1}], 0x1}, 0x0) 21:57:51 executing program 3: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000400)) 21:57:51 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x103080, 0x0) 21:57:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9}, 0x40) 21:57:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) 21:57:51 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000025c0)) 21:57:51 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x0) 21:57:51 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) 21:57:51 executing program 2: bpf$OBJ_GET_PROG(0x14, &(0x7f0000003c80)={0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)) 21:57:51 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x102) 21:57:51 executing program 4: bpf$MAP_LOOKUP_BATCH(0x1d, 0x0, 0x0) 21:57:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:57:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00'}) 21:57:51 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x33}, 0x0) 21:57:51 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/ipc\x00') 21:57:51 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)=[{&(0x7f0000005640)="c3", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x81) 21:57:51 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="1d", 0x1}], 0x1}, 0x11) 21:57:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 21:57:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x81, 0x6, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 21:57:52 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}, 0x0) 21:57:52 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001540)='ns/time_for_children\x00') 21:57:52 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x81) 21:57:52 executing program 4: bpf$OBJ_GET_PROG(0x14, &(0x7f0000002cc0)={&(0x7f0000002c80)='./file1\x00'}, 0x10) 21:57:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 21:57:52 executing program 1: bpf$MAP_LOOKUP_BATCH(0x1c, 0x0, 0x0) 21:57:52 executing program 0: socket$kcm(0x2, 0x1, 0x0) 21:57:52 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 21:57:52 executing program 1: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 21:57:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_batadv\x00'}) 21:57:52 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x2, 0x1f, 0x59a, 0x40, 0xffffffffffffffff, 0x1000, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r0, 0x4) 21:57:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:57:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000c3c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xc3, &(0x7f0000000080)=""/195, 0x41000, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c340)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$OBJ_GET_PROG(0x1e, 0x0, 0x0) 21:57:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5460, 0x0) 21:57:52 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x10a00, 0x0) 21:57:52 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005a80)=@bpf_ext={0x1c, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 21:57:52 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 21:57:52 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/194, 0xc2}, 0x10060) 21:57:52 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) close(r0) recvmsg$kcm(r0, 0x0, 0x0) 21:57:52 executing program 5: bpf$OBJ_GET_PROG(0x3, &(0x7f0000003c80)={&(0x7f0000003c40)='./file0/file0\x00'}, 0x10) 21:57:52 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)=[{&(0x7f0000005640)="c3", 0x1}], 0x1}, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x81) 21:57:52 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 21:57:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:57:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0xf}]}}, &(0x7f0000000340)=""/189, 0x26, 0xbd, 0x1}, 0x20) 21:57:53 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}, 0x0) 21:57:53 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)=[{&(0x7f0000005640)}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x81) 21:57:53 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 21:57:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/177, 0x1a, 0xb1, 0x1}, 0x20) 21:57:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) 21:57:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000005c0)) 21:57:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40) 21:57:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 21:57:53 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="1d", 0x1}], 0x1}, 0x11) 21:57:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x0, 0x50b}, 0x4e) 21:57:53 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x2, 0x1f, 0x59a, 0x40, 0xffffffffffffffff, 0x1000, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 21:57:53 executing program 3: bpf$MAP_LOOKUP_BATCH(0x15, 0x0, 0x0) 21:57:53 executing program 4: bpf$MAP_CREATE(0x19, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 21:57:53 executing program 5: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x81) 21:57:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x300, 0x1}, 0x40) 21:57:53 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x81) 21:57:53 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000380)='x', &(0x7f0000000480)='<'}, 0x48) 21:57:53 executing program 5: socketpair(0x1d, 0x0, 0xffff, &(0x7f0000000000)) 21:57:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x81) 21:57:53 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f00000027c0)) 21:57:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x81) 21:57:54 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) 21:57:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x9, 0x1, &(0x7f0000000700)=@raw=[@ldst], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:57:54 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:57:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0xfffffffffffffd6a}}], 0x18}, 0x0) 21:57:54 executing program 5: bpf$OBJ_GET_PROG(0xc, 0x0, 0x0) 21:57:54 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000200)) 21:57:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x40049409, 0x0) 21:57:54 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="1dd6ba979ec640bfe1ea20f005640dbced317bea9d1734a67876f31b688e7ef3f5ea100ea173b9c824af6a2d247f87439ef4979e9c4fec0a20783643f6a7de9f34f62d672a7f8d457090b779d0c5f4681ad9202eb0d6e5fde25aee1ea93a8c57af900e80cd5c85886ddcd435f9", 0x6d}], 0x1}, 0x0) 21:57:54 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x400c0) 21:57:54 executing program 1: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 21:57:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba72da0303e32452, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:57:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e8c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:57:54 executing program 0: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000000)) 21:57:54 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:57:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:57:54 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)={&(0x7f0000000040)='.\x00'}, 0x10) 21:57:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:57:54 executing program 5: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x6e7bfc7a) 21:57:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000700)=""/223, 0x2d, 0xdf, 0x1}, 0x20) 21:57:54 executing program 2: bpf$MAP_LOOKUP_BATCH(0x14, 0x0, 0x0) 21:57:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 21:57:54 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000010c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)}, 0x48) 21:57:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x83, &(0x7f0000000100)=""/131, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 21:57:54 executing program 5: bpf$MAP_LOOKUP_BATCH(0x2, 0x0, 0x0) 21:57:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x81) 21:57:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000c3c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:57:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)=[{0x0}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000005c0)) 21:57:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x6, 0x0, &(0x7f00000000c0)) 21:57:54 executing program 1: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 21:57:54 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) 21:57:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xb, 0x0, 0x0) 21:57:54 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={&(0x7f00000002c0)=@in={0x2, 0x0, @empty}, 0xa0, &(0x7f0000000280), 0x2, &(0x7f00000003c0)=""/230, 0xfffffffffffffe18}, 0x0) 21:57:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000005c0)) 21:57:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:57:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000001c0)=""/188, 0x26, 0xbc, 0x1}, 0x20) 21:57:54 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000003c0)={0xfffffffc}, 0x8) 21:57:54 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/97, 0x61}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x2, 0x1f, 0x59a, 0x40, 0xffffffffffffffff, 0x1000, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x1, 0x5, 0x5, 0x4, r0, 0xfffffffa, [], 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x2}, 0x40) 21:57:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 21:57:54 executing program 3: bpf$MAP_LOOKUP_BATCH(0x3, 0x0, 0x0) 21:57:54 executing program 5: r0 = socket$kcm(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 21:57:54 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003c80)={&(0x7f0000003c40)='./file0/file0\x00'}, 0x10) 21:57:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x81) 21:57:54 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x71d900, 0x0) 21:57:55 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) chown(&(0x7f0000000100)='./file2\x00', 0x0, 0x0) chown(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0) 21:57:55 executing program 1: socketpair(0x25, 0x5, 0x0, &(0x7f00000027c0)) 21:57:55 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 21:57:55 executing program 4: socketpair(0x3, 0x0, 0x80000000, &(0x7f00000004c0)) 21:57:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2100, 0x0) close(r0) 21:57:55 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000380)) 21:57:55 executing program 1: open$dir(&(0x7f0000000500)='./file0\x00', 0xea0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 21:57:55 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @random="9711120f9dd4", @val, {@ipv4}}, 0x0) 21:57:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000001800)) 21:57:55 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @random="9711120f9dd4", @val, {@ipv4}}, 0x0) 21:57:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) 21:57:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) readlink(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 21:57:55 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname$inet6(r0, &(0x7f0000000080), &(0x7f0000001140)=0xc) 21:57:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000180)="a22df211ecbdcd9512253209bcaa716353b6da4c59e4ea086696316ab313566b527985f00f48022ce1139674fc493ee2ea125c4cedaba787d76eff5b6186d6d89e246dc0e4d84c51ab3a320b0a37881ad58c3722fe8b5619ba7ab1705f31ed68c0bd063a557b1f216e75561d3f5057c7852adb86f25f15ac2c9e51cd3703e5fa9877becfa0ee4dae2d1bbf5fb721eb47b79944b145c33b5dd6a799a30dd442aa6d2cacfeeb3607ad06d40da09334e28a752602", 0xfe2d) 21:57:55 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@random="7d4b3df4ee88", @local, @val, {@ipv6}}, 0x0) 21:57:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001580)='/dev/zero\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001880)=[{&(0x7f00000015c0)="a5", 0x1}, {&(0x7f00000016c0)='X', 0x1}], 0x2, 0x0, 0x0) 21:57:55 executing program 5: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 21:57:55 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x1}, 0xc) 21:57:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 21:57:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:57:55 executing program 5: syz_emit_ethernet(0xfffffffffffffea0, &(0x7f0000000000)={@random="01012109c088", @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @rand_addr, @local, @remote={0xac, 0x14, 0x0}}}}}, 0x0) 21:57:55 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0xa40, 0x0) link(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file1\x00') rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') 21:57:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000140)=""/244, 0xf4, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="ffa11a2defade2d010d514ebc7445a526834bc5cf564c4f4b821f35b69ce251fd3b6a1e6f59bca013d29650c7d85b7fc019312f3fc1bad583657cb5520514acc9a82a9e4736639e3ac8ae6c29fb757e7011cce0ff1e77f8d3a28599b79fd5b9b2030ba85da9ed37800f81d82e2f7634ec3dc97d52a0b2ed433103d840410c8763b96e0aeb2336667f8d3d34ef259e647fee3f7dbbb1407129b11cefefde3e477c1b416ed521c97309580e9fc3082126a73143bb9aec114578487b51f6b79bcff7f63fcf8e3ad663603e78be55e04564594a413426d1ef3d7aa686f29237b2c02855cf21f70e3b9f2f0a85442c14cd8a6ccc85a1cba", 0xf5}], 0x1}, 0x0) 21:57:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@in={0x2, 0x2}, 0xc) 21:57:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @random="9711120f9dd4", @val, {@ipv4}}, 0x0) 21:57:55 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), 0x8) 21:57:55 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="9711120f9dd4", @val, {@ipv4}}, 0x0) 21:57:55 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@random="e7717d008330", @local, @val, {@ipv4}}, 0x0) 21:57:55 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) fchown(r2, 0xffffffffffffffff, 0xffffffffffffffff) 21:57:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 21:57:55 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000100)={@remote, @empty, @val, {@ipv6}}, 0x0) 21:57:55 executing program 0: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 21:57:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0xc0) 21:57:55 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 21:57:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)=[@rights], 0x10}, 0x0) 21:57:55 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:55 executing program 4: select(0x40, &(0x7f0000000100)={0x7}, &(0x7f0000000140), 0x0, 0x0) 21:57:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:56 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 21:57:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 21:57:56 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8201, 0x0) 21:57:56 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 21:57:56 executing program 0: sigaltstack(&(0x7f0000ff5000/0x1000)=nil, 0x0) mlock(&(0x7f0000c3c000/0x2000)=nil, 0x2000) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 21:57:56 executing program 4: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180), &(0x7f0000000340)) 21:57:56 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000032c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000003140)=[{&(0x7f0000000100)="fc3394dd1a52f5663c9383", 0xb}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="35b4ce77db0c24d1e65d379bbe03181584c3aeccd28b29d9aa29ed1d1d9c411cfd5b725b6a5a3214875820c5fb483868007d553a1506caa9381c38dd1eeaaae03853ae37946c3213911a3451232586d398b5546bff85494796342a4a1b9d344df9b6a676b6e6783c4c0cc2a9c65701627ae943dc82fce5c2ca8daab30dacfb2e5629d72cee68e115f00aa720b84eb6048693982ede377d3e6a10f345a8cdf68fc6f88118395586ed81282251d5a6bafcd0a55b4351ca85b4e6ba2ff8c94065a3e334549d22cc0e05b41d4d12968fd87b270553b2333a608ccd187daa47db5cb66ed2457eb4ef808c0bf576dc593ae9c9fa2e84eac1798f04fe6e5408c63a46593a7d6ac5d3629a6a2ff7442b63795125efae2752692a260a6cce10bd03501ce7f261f0ed079d0196cbf5f2bcf7a6a7ee33b3f34f2cdfb7e14828ed4cf60bc21b92e5ebc8b0da0a1686546b5915ad21962adecdb07f87537dc7cc41abef4590e8be9267945fe8c23eeac3513d3f9c7ea9a9da5c745abbbe7e96bc41e46bc0b7b0c77f0a5d618704ad32e72c7cfc6915cdd4a4c7ce61968aca0954d78046a460dcf35c4baf90d9885fa19e570ad5117f51bdcfcb3412af7de8fe7bf6b894d1b76b098b1a152fcbcf5bd812ff9e70b4f5a13da696f5fe83907c831c4a02a3563642893144a4c4a4dcc29952c21a4401f08348cbc3c9a504", 0x1f6}], 0x3}, 0x0) 21:57:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 21:57:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e00540) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) shutdown(r3, 0x0) 21:57:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x185, &(0x7f0000000240)=@file={0xa}, 0xa) 21:57:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000180), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000440)='G', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)="1d9c5a443670ce785fa549f475fa3063f25faf0444bb5c32000a92b4d037b54e6b3f584bf765b0482b6749342735c986e4b7bb7ad46eaa7e4165950e1a3eb10b828c1b49ea9262924027f92c7593869c81cc3466db6ced8a67623e00f0be7abb667d861bcb6353a159d8ea6d5cb5b3da0905d478f3", 0x75}], 0x1}, 0x0) 21:57:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001440)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 21:57:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 21:57:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000001280), &(0x7f0000001340)=0x98) 21:57:56 executing program 2: sigaltstack(&(0x7f0000ff5000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000ff2000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff0000/0xa000)=nil, 0xa000, &(0x7f0000000000)=""/4096) munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) 21:57:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0xd20}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002dc0)={&(0x7f0000001800)=@in={0x10, 0x2}, 0x10, &(0x7f0000002c00)=[{&(0x7f0000001840)="f2", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 21:57:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e00540) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) shutdown(r3, 0x0) 21:57:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000780)={0x10}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000740)={0x0, 0x1}, 0x8) 21:57:56 executing program 3: mlock(&(0x7f0000c3c000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000c3b000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000c3a000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000c3c000/0x2000)=nil, 0x2000) 21:57:56 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) shutdown(r0, 0x0) fstat(r0, &(0x7f00000014c0)) 21:57:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000180), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000440)='G', 0x1}], 0x1}, 0x0) 21:57:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 21:57:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x27) 21:57:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:57 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 21:57:57 executing program 3: sigaltstack(&(0x7f0000ff5000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000ff2000/0x2000)=nil, 0x0) munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) 21:57:57 executing program 2: getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000540)) sigaltstack(&(0x7f0000ff7000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000ff0000/0x2000)=nil, 0x0) munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) 21:57:57 executing program 1: r0 = socket$inet6(0x1c, 0x10000005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 21:57:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000001200)=0x2, 0x4) 21:57:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f00000000c0)=0x8c) 21:57:57 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 21:57:57 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, &(0x7f0000001300)=[{&(0x7f0000000140)="8a5d08fdb2256a13972674278d395c6ae3b7cac7222d4f03bba8a5196cb82096de904d5df9f678b47ff7f630bf4bb427513deba74727bf10930798036465badabd77b559cd3ded5f9dc89d558f6453dea86304a8b31e97f38c0061d44a9a10e73e44c69eca8ac74ee3c84714ace2be2a52776d0b5573c81bf05bdfd1261fdc23c7fbf25783c0b7758640489966521607278da0318ca11d0720b882f193ca00466e06a2467dca7fdb318a49cfae1c38eaa71b1f0be09515c91da9d50b2af14df8444ab9bb2cdc6c2b6d599e4a119d729cbd9ac5dafec4cc3d09ce46a9fc4345d6", 0xe0}, {&(0x7f0000000080)="3646fa690f90ad81d118e636665dbc18f1ac08be1d18b917e70217852f0c0608d91a84349dde3c8d08f07cb170e117d6514b7e69b1b5", 0x36}, {&(0x7f00000000c0)="dc726bc2d9ae3c593032cb00d55136babc9d43cb10d4346353b4eb479b787e515cb78c53f822e648e40caaf9eebc6eab1943031bdf9217415ef260f28019", 0x3e}, {&(0x7f0000000240)="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", 0xf09}], 0x4, &(0x7f0000001380)=[{0x10}], 0x10}, 0x0) 21:57:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/80, 0x50}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000300)=[{&(0x7f0000000040)=""/88, 0x58}, {0x0}, {0x0}], 0x3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xff53, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 21:57:57 executing program 1: openat(0xffffffffffffffff, 0x0, 0x11820a, 0x0) 21:57:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000280), 0x10) 21:57:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000000000)) 21:57:57 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000180)='cubic\x00', 0x8) 21:57:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:57:57 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000032c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000003140)=[{&(0x7f0000000080)="1b5d33b99321199b5851b05719009977295034bd476d4ed62da6b8c967f563d1d858aac1d143c39db6ff8d50ed7efc050fa434e873a7388fa989b62fe2f1f54d7738df2f71", 0x45}, {&(0x7f0000000100)="fc3394dd1a52f5663c9383", 0xb}, {&(0x7f0000000140)="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", 0xfb1}], 0x3}, 0x0) 21:57:57 executing program 2: futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 21:57:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000080)={0x80}, 0x1) 21:57:57 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="9138534c945c", @broadcast, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @random="b0b036596a2a", "", @empty, "f3dd1dcbad8dfe543f51f594da20bb8c"}}}}, 0x0) 21:57:57 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) 21:57:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000080), 0x4) 21:57:58 executing program 4: sigaltstack(&(0x7f0000ff8000/0x4000)=nil, 0x0) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 21:57:58 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="2171225ea5c30d489e5461388bc755d639e1c9581f8db89e", 0x18, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:58 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x140000000}) 21:57:58 executing program 0: sigaltstack(&(0x7f0000ff8000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000ff1000/0x1000)=nil, 0x0) munmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000) 21:57:58 executing program 1: sigaltstack(&(0x7f0000ff5000/0x1000)=nil, 0x0) mlock(&(0x7f0000c3c000/0x2000)=nil, 0x2000) munmap(&(0x7f0000c42000/0x1000)=nil, 0x1000) 21:57:58 executing program 5: sigaltstack(&(0x7f0000ff9000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000ff2000/0x2000)=nil, 0x0) munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) 21:57:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 21:57:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002dc0)={&(0x7f0000001800)=@in={0x10, 0x2}, 0x10, &(0x7f0000002c00)=[{&(0x7f0000001840)="f2", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000003000000f3ff43ffffffffff2c"], 0x3c}, 0x0) 21:57:58 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 21:57:58 executing program 5: mlock(&(0x7f0000c3c000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000c3a000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000c3a000/0x3000)=nil, 0x3000, 0x2) 21:57:58 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000140)="8a5d08fdb2256a13972674278d395c6ae3b7cac7222d4f03bba8a5196cb82096de904d5df9f678b47ff7f630bf4bb427513deba74727bf10930798036465badabd77b559cd3ded5f9dc89d558f6453dea86304a8b31e97f38c0061d44a9a10e73e44c69eca8ac74ee3c84714ace2be2a52776d0b5573c81bf05bdfd1261fdc23c7fbf25783c0b7758640489966521607278da0318ca11d0720b882f193ca00466e06a2467dca7fdb318a49cfae1c38eaa71b1f0be09515c91da9d50b2af14df8444ab9bb2cdc6c2b6d599e4a119d729cbd9ac5dafec4cc3d09ce46a9fc4345d6", 0xe0}, {&(0x7f0000000080)="3646faf0a590ad81d118e636665dbc18f1ac08be1d18b917e70217852f0c0608d91a84349dde3c8d08f07cb170e117d6514b7e69b1b5", 0x36}, {&(0x7f0000000240)="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", 0xe9f}], 0x3}, 0x5) 21:57:58 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f0000000140)=@un=@file={0xa}, 0xa) 21:57:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000180), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)="1d9c5a443670ce785fa549f475fa3063f25faf0444bb5c32000a92b4d037b54e6b3f584bf765b0482b6749342735c986e4b7bb7ad46eaa7e4165950e1a3eb10b828c1b49ea", 0x45}], 0x1}, 0x0) 21:57:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 21:57:59 executing program 3: getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000540)) sigaltstack(&(0x7f0000ff5000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000ff0000/0x2000)=nil, 0x0) munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) 21:57:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0xd20}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002dc0)={&(0x7f0000001800)=@in={0x10, 0x2}, 0x10, &(0x7f0000002c00)=[{&(0x7f0000001840)="f2", 0x1}], 0x1}, 0x0) 21:57:59 executing program 5: setuid(0xffffffffffffffff) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) 21:57:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000080)=0xd) 21:57:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname(r1, 0x0, &(0x7f0000000280)) 21:57:59 executing program 1: socket$inet6_tcp(0x1c, 0x1, 0x0) poll(0x0, 0x0, 0x0) select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000340)={0x0, 0x8000}) 21:57:59 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="2171225ea5c30d489e546138", 0xc, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:59 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000032c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000003140)=[{&(0x7f0000000080)="1b5d33b99321199b5851b05719009977295034bd476d4ed62da6b8c967f563d1d858aac1d143c39db6ff8d50ed7efc050fa434e873a7388fa989b62fe2f1f54d7738df2f71", 0x45}, {&(0x7f0000000100)="fc3394dd1a52f5663c9383", 0xb}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="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", 0xfb1}], 0x4, &(0x7f00000031c0)=[{0x10}], 0x10}, 0x0) 21:57:59 executing program 3: munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) mmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 21:57:59 executing program 0: r0 = socket(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[{0x10}, {0x10}], 0x20}, 0x20009) 21:57:59 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) 21:57:59 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000fed000/0x12000)=nil, 0x12000, 0x0) 21:57:59 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000140)="8a5d08fdb2256a13972674278d395c6ae3b7cac7222d4f03bba8a5196cb82096de904d5df9f678b47ff7f630bf4bb427513deba74727bf10930798036465badabd77b559cd3ded5f9dc89d558f6453dea86304a8b31e97f38c0061d44a9a10e73e44c69eca8ac74ee3c84714ace2be2a52776d0b5573c81bf05bdfd1261fdc23c7fbf25783c0b7758640489966521607278da0318ca11d0720b882f193ca00466e06a2467dca7fdb318a49cfae1c38eaa71b1f0be09515c91da9d50b2af14df8444ab9bb2cdc6c2b6d599e4a119d729cbd9ac5dafec4cc3d09ce46a9fc", 0xdd}, {&(0x7f0000000080)="3646faf0a590ad81d118e636665dbc18f1ac08be1d18b917e70217852f0c0608d91a84349dde3c8d08f07cb170e117d6514b7e69b1b5", 0x36}, {&(0x7f0000000240)="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", 0x886}], 0x3}, 0x0) 21:57:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000080)=ANY=[], &(0x7f0000000000)=0x8) 21:57:59 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x18c, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:59 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000240)={@rand_addr=' \x01\x00'}, 0x14) 21:57:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 21:57:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) connect$inet6(r0, &(0x7f0000001700)={0x1c, 0x1c, 0x2}, 0x1c) 21:57:59 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000140)="8a5d08fdb2256a13972674278d395c6ae3b7cac7222d4f03bba8a5196cb82096de904d5df9f678b47ff7f630bf4bb427513deba74727bf10930798036465badabd77b559cd3ded5f9dc89d558f6453dea86304a8b31e97f38c0061d44a9a10e73e44c69eca8ac74ee3c84714ace2be2a52776d0b5573c81bf05bdfd1261fdc23c7fbf25783c0b7758640489966521607278da0318ca11d0720b882f193ca00466e06a2467dca7fdb318a49cfae1c38eaa71b1f0be09515c91da9d50b2af14df8444ab9bb2cdc6c2b6d599e4a119d729cbd9ac5dafec4cc3d09ce46a9fc", 0xdd}, {&(0x7f0000000240)="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", 0x3f4}], 0x2}, 0x0) 21:57:59 executing program 0: sigaltstack(&(0x7f0000e4d000/0x3000)=nil, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mlock(&(0x7f0000fcc000/0x1000)=nil, 0x1000) 21:57:59 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000080)) 21:57:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xe9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000040)=0x94) 21:57:59 executing program 1: sigaltstack(&(0x7f0000ff5000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000801000/0x4000)=nil, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 21:57:59 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @local, @val, {@ipv6}}, 0x0) 21:57:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000380), &(0x7f0000000480)=0x94) 21:57:59 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f0000000040)='!q\"^', 0x4, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:59 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:57:59 executing program 1: sigaltstack(&(0x7f0000ff5000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mincore(&(0x7f0000ff0000/0xa000)=nil, 0xa000, &(0x7f0000000000)=""/4096) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 21:57:59 executing program 3: sigaltstack(&(0x7f0000ff1000/0x2000)=nil, 0x0) mlock(&(0x7f0000ff1000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff1000/0x3000)=nil, 0x3000) 21:57:59 executing program 0: poll(0x0, 0x0, 0x0) select(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000340)={0x0, 0x8000}) 21:57:59 executing program 1: mlock(&(0x7f0000c3b000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000c3b000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000c3a000/0x3000)=nil, 0x3000, 0x2) 21:57:59 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, &(0x7f0000001300)=[{&(0x7f0000000140)="8a5d08fdb2256a13972674278d395c6ae3b7cac7222d4f03bba8a5196cb82096de904d5df9f678b47ff7f630bf4bb427513deba74727bf10930798036465badabd77b559cd3ded5f9dc89d558f6453dea86304a8b31e97f38c0061d44a9a10e73e44c69eca8ac74ee3c84714ace2be2a52776d0b5573c81bf05bdfd1261fdc23c7fbf25783c0b7758640489966521607278da0318ca11d0720b882f193ca00466e06a2467dca7fdb318a49cfae1c38eaa71b1f0be09515c91da9d50b2af14df8444ab9bb2cdc6c2b6d599e4a119d729cbd9ac5dafec4cc3d09ce46a9fc4345d6", 0xe0}, {&(0x7f0000000080)="3646fa690f90ad81d118e636665dbc18f1ac08be1d18b917e70217852f0c0608d91a84349dde3c8d08f07cb170e117d6514b7e69b1b5", 0x36}, {&(0x7f00000000c0)="dc726bc2d9ae3c593032cb00d55136babc9d43cb10d4346353b4eb479b787e515cb78c53f822e648e40caaf9eebc6eab1943031bdf9217415ef260f28019", 0x3e}, {&(0x7f0000000240)="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", 0xe61}], 0x4}, 0x0) 21:57:59 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x8, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:59 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, &(0x7f0000001300)=[{&(0x7f0000000140)="8a5d08fdb2256a13972674278d395c6ae3b7cac7222d4f03bba8a5196cb82096de904d5df9f678b47ff7f630bf4bb427513deba74727bf10930798036465badabd77b559cd3ded5f9dc89d558f6453dea86304a8b31e97f38c0061d44a9a10e73e44c69eca8ac74ee3c84714ace2be2a52776d0b5573c81bf05bdfd1261fdc23c7fbf25783c0b7758640489966521607278da0318ca11d0720b882f193ca00466e06a2467dca7fdb318a49cfae1c38eaa71b1f0be09515c91da9d50b2af14df8444ab9bb2cdc6c2b6d599e4a119d729cbd9ac5dafec4cc3d09ce46a9fc4345d6", 0xe0}, {&(0x7f0000000080)="3646fa690f90ad81d118e636665dbc18f1ac08be1d18b917e70217852f0c0608d91a84349dde3c8d08f07cb170e117d6514b7e69b1b5", 0x36}, {&(0x7f0000000240)="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", 0xe9f}], 0x3}, 0x0) 21:57:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000440)='G', 0x1}], 0x1, 0x0, 0x39}, 0x20180) 21:57:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:59 executing program 0: sigaltstack(&(0x7f0000ff5000/0x1000)=nil, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000002100)) mincore(&(0x7f0000ff0000/0xa000)=nil, 0xa000, &(0x7f0000001080)=""/4121) mincore(&(0x7f0000f9b000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/4096) 21:57:59 executing program 2: mlock(&(0x7f0000ff3000/0x3000)=nil, 0x3000) madvise(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x6) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x23, &(0x7f00000000c0)=ANY=[], 0x0) mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 21:57:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000180), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000040)="1a478e60a7", 0x5}], 0x1}, 0x0) 21:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, &(0x7f0000000100)) 21:57:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:57:59 executing program 2: mlock(&(0x7f0000ff3000/0x3000)=nil, 0x3000) madvise(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x6) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x23, &(0x7f00000000c0)=ANY=[@ANYBLOB='O'], 0x0) mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 21:57:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:59 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) 21:57:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000080)="15", 0x1}], 0x1, &(0x7f0000000640)=[@authinfo={0x10}], 0x10}, 0x0) 21:57:59 executing program 5: pipe2(&(0x7f0000000040), 0x0) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0) 21:57:59 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:59 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000032c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000003140)=[{&(0x7f0000000080)="1b5d33b99321199b5851b05719009977295034bd476d4ed62da6b8c967f563d1d858aac1d143c39db6ff8d50ed7efc050fa434e873a7388fa989b62fe2f1f54d7738df2f71", 0x45}, {&(0x7f0000000100)="fc3394dd1a52f5663c9383", 0xb}, {&(0x7f0000000140)="03b2ca486593f3f97eb187b586c7b31a764b1007998e24b866f564e4f4ba2888f73633d2d96553115749b907eee969764fb20b4fd36946e034a5597e2732595fd891a7d9faec72bdf48df7767e6d796d06b619d2b8acefed82a00e7892289557717a72016301a9a3da524df84b8e4f47b6d12d1f2de60506c82f7f77dc555b0fe1e05d653ffbda1362e03f0180266dd886", 0x91}], 0x3}, 0x0) 21:57:59 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x20108, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:57:59 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) 21:57:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000180), 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000140)={0xf6}, 0x1) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:57:59 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 21:58:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 21:58:00 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) 21:58:00 executing program 2: sigaltstack(&(0x7f0000ff1000/0x1000)=nil, 0x0) madvise(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x4) msync(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x2) 21:58:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000012c0)="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", 0xb59}], 0x1, &(0x7f0000000780)=[@prinfo={0x14}], 0x14}, 0x0) 21:58:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002dc0)={&(0x7f0000001800)=@in={0x10, 0x2}, 0x10, &(0x7f0000002c00)=[{&(0x7f0000001840)="f2", 0x1}], 0x1, &(0x7f0000002d80)=[@authinfo={0x10}, @sndrcv={0x2c}], 0x3c}, 0x0) 21:58:00 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) 21:58:00 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000032c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000003140)=[{&(0x7f0000000100)="fc3394dd1a52f5663c93", 0xa}, {&(0x7f0000000140)="03b2ca486593f3f97eb187b586c7b31a764b1007998e24b866f564e4f4ba2888f73633d2d96553115749b907eee969764fb20b4fd36946e034a5597e2732595fd891a7d9faec72bdf48df7767e6d796d06b619d2b8acefed82a00e7892289557717a72016301a9a3da524df84b8e4f47b6d12d1f2de60506c82f7f77dc555b0fe1e05d653ffbda1362e03f0180266dd88600ae8063516b73561e247de1ae05ab2db91037eef36bb150a5773c85d7c712654ae61b5194966bc73198bb7008287406228b93ca928dee7b33e92fc4b98b3d6f4e7ca303027b9aa046e93fc47d45d3a277c27e8d5706bd92ea99c80fa87d837e2bda7601ec88686221464aa592d31b8c917e32de2d281a15603b6034a201b8395dd863122dab493362a4cfcfc1793b64596214d0a1d930de2c4c860c213c495686631d03c341e6c8ac10353da4bce16b66387d1a7bb85f4fa66e92ea84aa5988d49a7e148196df81f1572a103c1f2dfec3b8c6ff75dd368eb122098dd377d18905ab0378c7e5faed2027531fc31b9ec0ef2fd46d8b1e58b71786a39013f6d276e7c3f6771fff7c8724546af04749e7ac81ba0777b739c72eb4018066337a0340f08fd77dd8ed81fcef7e7e4e10fa2de3e5300783d78ab45a0c22104012f7c2823b8c150b2644789fb67d531217a7c1d94f4efcdecfde9455544722946d7d78fe176a7114565e75853aa579614a60c29a3621c71dc2c2d9ae7e7e790338b4edb7e5e32f89f72ec1913fb16f1e7b10508e6603902c79230e1a0cbb4f90a1043cd91b58f064bd1fd535eed0816f7fc874d9ff10194de6b536343fe5ef65afc1deec6799cc5b34ceaec58c3af2314823ae0b531dff12077a159108a7ddf1c45796790fca5255242d432bf39517c3b55c6f07bcd78569ccd83c44a727153c893a6a51cb3e033eb36b53fd1096add6ea72ce631dc0bde2e9ddf30a7e9ad3d869b44f9ec55372b367a5bb673c2d93a9fb8bec7db2f2f2d9267bc8d34ae8ca0c9d58b1fe11045eee88de52e4da83ff669b21d8a2e0a1cb10e639a658dfb8fd797ff02dc187d0b14d4a4235b27ad229d09a19aa320e4f58658007af1bfc772a51295cc50c8152735bb32e8a0b463aef812bacbb0f4278aec217e6a9f47b6f7529a9b87f9f0a090792a814c455034b7fcdd675a7b49b99e5476b7bb2c0cfb6e02aec02469fb3761106d64e17577a898a8238cb4e706b9a77fa834ee30e01ec6e9433005c0be3b62f2dbd51ae7736d8779e6bffbbefdc249bf42f540c6f787aa13800ffb2f56bdadb48aab2a0e954dc65baf96ba5d08949597ef613bbf96ca380328143fba3fd9cd43e79c85ee461a9ab0ff897b312578c53e8919d346c8a46ba6620cc14f129b66ababe2168e8fb9d078d273b18a12ee572e90de0956a6a7e14125d6d98c066d618eb1063c0cbac4aa845c2669cae7c8f4868871170e9b3fb385c4b9e599bc1e6cc305201049e997bc53a4c5640aa3d88d54ae66888962e577a0179ed2ff79b5784d4068f855f71cf818dd06b92cfed07e8d6703c6a189d25e0ed4a4f74be1e0cad3ca6e001ec6549182a8aae9d7dc17a93d3c9b0fd96d6f48dc337258233539b246e2844e022c0710be9a4848fc30e73e3a951cb6bba33856919a2a7d8d647cc885814058afb40fae9200174d8b1058427c1fde1e7e0ce4441157bd7580d6a55a48d4ca5d947335ed4c9562f4f4fc0fdaedcb98e5a678c3f9b6f678e10c2ddaae27716d5c92802a1096fc28fd4d1c8ae1f3692fb65101010da91c8928ce4e03123255560dea6001854fe852bd1b58124b901c8036d3f65802212f912056202ef43af0e4279ad1646a434e8371c0c8db4bff2ac1bd54f8763886292fd5551af9b775e28394c621a2dbd15235290109867686a0eade865186f48007dfd2d1a9f9e553218a6eee4ebc6f67b06f581830d77722e4455fbfe648f9a41874fbb1ecf34d6470253bb43d0c576b96ff235c4ac025d3b55d1395c91359ab4a224239acd15068bbd15216e06b3523f8f495c74702d14f4d4c6c559b22024d52348148b28178bfd101539616959c67ae0ca48c3a7e25028dc30b3da34a1f208c9b33b3305ef2a6b2d6806903f03dd066f237dece6789e11cc224542a2a4da0a6e75853faca3f7cae933e4baec76cbd3fc6e63162d39af1a39105a4b4a814ad64281cfce52566232ca26e7cee9118f1ba9ad255cef56d7d44d42af04f3d0adc501fd2846c2f86e7d131503d0ed8ef1af9eaa9f83372185843fbea3b7e02e401a83bb12f6e7b05278cdce7895afc0b40b671aaca9a9e807dc44898fa1df2423411960904369d9a7c42f49f4957929cae798c7faf8a7a57fbdb08aeaea9a4ac7efa79fe9d01c30d664cbda31aa2b13c26a2035f310a1b6ec77c7282ebe94e7a09d8e03087a801d6abad4d5b32ba2ca4baf84c1c5d606bceb55ae0dab0f56f61cfd9f62fd9b5fcc51786dbd53744b3f8b968c597649a7e8997b3799223915a91c80ae48fac5b96fd1b316561e853c8cc4dc7f46278bc4d365f5abd013b3ff2e8b47aa547bcd6bd2c7fcbf12588da91f4aa00691d08fcb00321cc0248e730d8481f7a9ba6f0206d1ceeda9176ab2a5fd407055d6cef1f5e12f0179792514e1c71fb9422b8f7fb45b47dae41e64a4cf352dc6465471931ba1b21a7b3a0ede15d1d3ae1e6c7cae98ec97151fbd36a6e884580b79356c1ef828cb54df04987bf9018c5ce5ed19aa941e03a7f6fded05185760eb4137b08138859ae411b33f4a1a741340684d4f93aff7e8041db50d19848b62a792108615f1f24bae10d0d317ba3d0cd2ff3fe0950bdd03eda86a507cd5ccb08cf0d427aa9ebd08a64aa619e5a9e6f42ebbb0f3435fad745790590829ec68e8abca0abc6af2ce63a57adcafd0a66161e82493d24fa250d1750ae4327d0cc5a86c11f31823afbcfaa42d73ed8d2f9c27145341c4d57ff66c6084c7b4ce77eb8bf11a27a7567ba4e39a10ee590d568007afe6db157b95ecab18355e34128aac9b1c27a541bcb8647581eb3e69af251a0b6f471523c3ea7dd47c416309f7efa5ec7d5b43c86c0470c0e558cfc12977964a5a08a27c2e1667a6de69e3d5860aeab12a07847050cc19a2436599b4ce335872e3a6542e97328bfd68b38a48ee0ace7f7b5a14f6f87cb7d32d8dad57ec3da7cd7c072254f0ee99b77bf705664d418424a499fa38873b8a9ab4789354ebc69cbb572bd9a544da7421d3817c5145f86c501463aec195f94c243b7fbe179c118d0577afd2853d885d89387b2d07519af110e6aaea6ad80b8da57f82b6f4887429c348cf0e8f77ef0034686280e739ccbb32b46dca8b6cbe1872a4f9a700ca77936c3a3915ec60c64c58f9f02e7496991b5c86f60d66da4efae157e94911334016f34670a373ad8f8061359344cc12ce70bb110017a4eec31c9a94a1d0d7167c709c9637cb46cf3ed25d6afcc2816727b8079f30d7937110456820588ff7b64e2aa4f455970324ab14f48761ca3d8404601fb83718e84939e4a679a2c1685dc0de7d9ee8d6c38fe413cdf3ebc4533f7196b346b274404c18baed978090815f4ecde10991b2a4cca63e3290b166986c432787fd8edc5bdec975593387c0c66bb90bacb961b342708ce25042f18cd89c277434978836e87730d40b99094e45c18fa6c310268a8076b60f7a4de9d333c95524b5b41df6b82d35f8a77f0e7c65911fc1eaed64610eeb19326f02fd01d1ed33603f3645f67fdf2f2af2d2d6a0fe1af7fa03801ac95d082a206fec3c1bc61ef9e982043988c623698a248ea881d1fcaef5850f53c5ed24e5307d1f5c569e4e020761b7bddf22c274216d6e5955cfd7e82e67ed7a4652285dbc5e9d7e8ca18263e946cc999754bc882195e0c6ca79639f10cf66ce5bdbd2c70d60e8dcabb95803ad5bd8e2b143c8ffa5f925c2adeecad6bbf0bbe82ea357b4bf99577a55178c4a00f7e98e020371e64982972a6635ccc5b50a2e52bd748d6ac6dd0cbed0afd13a398706cd58abbe27600fdeef48791544f5f03cbadd26d710e84f039f6f9c8646b34b5d0a5e12bb0050c3f3e13ebefa66117be18dc23a93a157cc28fc60c15dfe70d54e9c25f607373e6eefc1149ee27b38d7ee09cb34083cb8636d00ddf2990c08e1ae6b84a16895cfa0f2a330a43b47bd315113c800b6249ef2860e90ba9eb7e1a9f3dade31ab3d57d476c65c2016e16e429bccaa3fe80ecc1b5e9dcdeb69f244b55efae020a1233f1347e690bfe298562fb7700d44e33ce956292492dd47d45b22d07d72499fef62a202b8b3c235c99f4393a42880819a5d10f5e843151582dd5b20937c9fb39d1cdff1e6720c66b6eff44d809226ae85dad0e36268eb392de56e42463b06ad71104080ce272e70afb7d76fdd90e890d2f553fba34288eaabf73ba3b0fb2a3f91fe7fd09420ceea5328bddd10ae2bb8fa33e075597aab0121ed0e0abde9a10308fa8b53e9c2cb7b69aa293701df9683ea88815f7b9ab1c656afd06024f24265dc48526cbc469f8140cf180738ebfa5778101d89c5d6faf95ffc714e48ccf536afcb1d01027322da5fa2cf0e54e8c94bdeac5ad178984a537621a587924c8a6f12009ff1fe9ce8e363f6c5cf2757e94ac1922c4f63adafb9cb1a5b693f3731ae6d6178ffaaf68e8c3d5a6b75956a972fcf6c81fe585702c43c2b570072c6eaf4a208cb6a4bb81bfd44eacad566e5a5fd70fbba5d7d87f46f4ffdbc8ee4d44eafcf1aba96addccb8a49fd4b3c9d210dcebad2f81c2c877f311d0b8fb9202059e836cb1a15a8910d5ea59cb323d25352defe2b55fa25abac19eb4b124cdf131f11027ccb0adb8e4671b62c1c61c831760bcae6074924989405b4f0b1f790ac9dbee3fa6770a8f4aff5bb47ec8a3d4ac9534d2c4bf1dc58cce6358b2d22664aa6fba83b03fec883d0600adbddff11825f978d7bf31961c4d1204b35f06c334bef00894c9b1ce6167ac58c4e0fae52c654c627766e9fcef135f4eb45a43054c9c07e196185cf8008e8f676fc6b6f3140ee564c60e7868f6594466de74d4553c716d486a3e3485b796de3337ec723aab2aff9c1bd66693836210e42f948c4b68787c83c8343a1ee3d698cc67fb42c9c29b88b992544df298b24a0e56ccdc9afe7c0fd305dd5b1d0eebc49d1609e34e2a1a1f44546c10259bda7903b00bc46a07107effadd1c3b6d32116308df9993de05c1a5ebd25f2d72c6c77356256e629ccedee81c0a66d570520944bd8c608e88783d70b336f50ab330de5becf6eb9c8667895b52cdfcdf12ab43200ef2683dd19103a02e88b15c787384f24e19e69be8b386689218cedcdc2c3f3bca756cf14bc9ceda880aac17b697ddd1755dae33a1942b310f79e22ae56d7275c4044cdd1c4e21388f36eb4aa67a0148f3e74bb43b27769d216a61eafab240f4e83df5a22d1c12f581e1755be0a5cde304d80659703421c2fa60ae6405201a850407c86f1c9fd1485b68d2a64e9df635a722e9f463cdd826ec1125eed6b81761fa50e1633446169069b15b2d08d2b3f975286110facd9543fc11b10cbb74baeb7a05d6232c456f77ebb53b9ac361a16160c46e7e672cb591c0a6690d0a3e511170a1610c84aa9d99ba1527925cf083264f4d4681afe160733bcd4c9d9cc08e84f79f1abdf0d9458886a7c7218bbfc42e6c213e4750f1a3051cf9938cebbfe43b1e6a7baecc5ebe514f9962f3757032f32c7c6cfd9ee987b2d4ef7b540b668c981961e8ec7e6ae8795d5a6bbf82b254a701f126b227c24a", 0x1000}, {&(0x7f0000001140)="35b4ce77db0c24d1e65d379bbe03181584c3aeccd28b29d9aa29ed1d1d9c411cfd5b725b6a5a3214875820c5fb483868007d553a1506caa9381c38dd1eeaaae03853ae37946c3213911a3451232586d398b5546bff85494796342a4a1b9d344df9b6a676b6e6783c4c0cc2a9c65701627ae943dc82fce5c2ca8daab30dacfb2e5629d72cee68e115f00aa720b84eb6048693982ede377d3e6a10f345a8cdf68fc6f88118395586ed81282251d5a6bafcd0a55b4351ca85b4e6ba2ff8c94065a3e334549d22cc0e05b41d4d12968fd87b270553b2333a60", 0xd7}], 0x3}, 0x0) 21:58:00 executing program 2: sigaltstack(&(0x7f0000ff5000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000949000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mlock(&(0x7f0000eb7000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ff0000/0xa000)=nil, 0xa000, &(0x7f0000001080)=""/4121) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 21:58:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002dc0)={&(0x7f0000001800)=@in={0x10, 0x2}, 0x10, &(0x7f0000002c00)=[{&(0x7f0000001840)="f2", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="100000008400001002000000000000002c"], 0x3c}, 0x0) 21:58:00 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) listen(r0, 0x0) 21:58:00 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001300)=[{0x0}, {&(0x7f0000000080)='6', 0x1}], 0x2}, 0x0) 21:58:00 executing program 1: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 21:58:00 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4000, &(0x7f0000000040), 0x4) 21:58:00 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f0000000040)="2171225ea5c30d4896", 0x9, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:58:00 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002dc0)={&(0x7f0000001800)=@in={0x10, 0x2}, 0x10, &(0x7f0000002c00)=[{&(0x7f0000001840)="f2cb0960f1c5aaef960d1f0da992cae29bb7f80ec9bad469448aeb1130bbae171e4792c3aeca7890363ba294b810459a876b300f508d3aee42aaafd1", 0x3c}, {0x0}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000002a00)}, {&(0x7f0000002b00)="154b9baf6259d63b6816c16406082879ae1bf088bdddd757382d3d386d3ecec97cf510b4a79e0730a457f559c2024689af354ac40e5744ee204258da7727e223447a1ca811a4a27b4e84fa3888056b526f284cb6d58b046f942680199863761255390d95b5b49355a7f90cb85f6f8f3f0f0d4ee459cef909d43bc3eb819cdbadff1c6b27cb9c850cd38a1b7cabbfd7fed1df5d849fe8dc767b8419b101561a9122149e464deef654a2d31bdb11ec01bd654ccee53041de7d08df4dcd4be3165c294e7fe6cfec229de93e9b6594f14930bf8c5476f76590ccf32e5c3614d00b821ed01bb574cf29aa203f6497e9324e5035a367d37204ec0071", 0xf9}], 0x5, &(0x7f0000002d80)=[@authinfo={0x10, 0x84, 0x8, {0xffe0}}, @sndrcv={0x2c, 0x84, 0x2, {0x4, 0x3, 0x0, 0x0, 0x0, 0x401, 0x0, 0x8}}], 0x3c, 0x20140}, 0x4) 21:58:00 executing program 2: sigaltstack(&(0x7f0000ff8000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000ff6000/0x3000)=nil, 0x0) munmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000) 21:58:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, &(0x7f00000026c0)=[{&(0x7f0000000300)="0653d4d3477b7fd63925db03e2069d9daa00ebe83e27fc971ed8e675dcc4e4814f535c378dd9cb9d73a2c527f35e7348fb8afd0ffd2eea370c6ed2e965d2984111246962c40e0790dbc24ef13c0594b38de6bd7b085ff0ac20ebce04522a89e1d7d02bad3c9aa09d690e8cb8017b5a6663fb4dd294e9d804160bfbb24332b14281a25c45b4863378f7a20d3309acdf8603060781ad179d546bad660c26faed2ba00f3fab8c3a534df7977cf463379b21401338ac181036315114fb1ad7bf54929c881a665b68c2c4198160718d81f985d459b3de4c383bdd43553b72570384e36bc2d6f11b70143b191a922a6b3f573dd43ed0abac", 0xf5}, {&(0x7f0000000400)="73a80976232e93d50c53f984ce8fa4e8b1ab6bd90b0cd7fa339483cddd05ffe90124782ee4b4d7ff43a05dd12ed4107a4a3d9e8e97b634e0afeccb4be4b4f21f2f4b20fbba47041183cecc7e66a3e229fa5ad904666f5e9f56f2150d5d62a775c8f1265d947fbc8a02601fc7121f55d5db", 0x71}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="59fe032076785322e95f6771fdba23d65382133779c6da998c756b27634428cc65fea0fd33bed49f9582b7baa138abc196594eb35f65bec71a1796f3b84cea278027c4aa858f67cbcfc94b3b2546cfb37a742a799678b2a723d91e8bb7d402fd592c1bf6d0", 0x65}, {&(0x7f0000001500)="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", 0xe26}], 0x5}, 0x0) 21:58:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:58:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e00540) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) shutdown(r3, 0x0) 21:58:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000380), &(0x7f0000000480)=0x94) 21:58:00 executing program 3: mmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x3, 0x410, 0xffffffffffffffff, 0x0) 21:58:00 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000000), 0x4) 21:58:00 executing program 2: sigaltstack(&(0x7f0000ff2000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000ff1000/0x1000)=nil, 0x0) munmap(&(0x7f0000ff1000/0x2000)=nil, 0x2000) 21:58:00 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="2171225ea5c30d489e5461388bc755d639e1c9581f8db89eae31d568f749d96aa8ee07c2f12fd68c30ea7e286da8ffc9f267a620a5d8c7ba49729ebac08ad2713196256b26574173fb9e51eec7aa5f7b6044c0cfae7e323242a3f9e00632e02d56ab077cddc40f2e760e2096", 0x6c, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:58:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000140)='^', 0x1}], 0x1}, 0x0) 21:58:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0xa0) 21:58:00 executing program 1: setrlimit(0x0, &(0x7f0000000000)={0x5}) 21:58:00 executing program 0: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:58:00 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000001480)=[{&(0x7f0000000080)="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", 0xc00, 0x1}, {&(0x7f0000001080)="76ad51f6202d6874662d36bc8bc80d95540cefaf830e6ce5efefd7da0fee72234d0d91b094e61bbd30383d984893766c0825a82912f8d0d595e1207c3a681cea12109c406238fb05d541bcf33a5794aaeed5d83dd1c215bfedbae347dc5bf772fb17634592a5a1bbf6a175540cba7a386594960ec6fb77ebb39baebd75e8e906a6b4a02bb9cd11599b2b1ae7023e", 0x8e}, {&(0x7f0000001140)="5bb0f59b5f88", 0x6, 0x80000001}], 0x2014800, &(0x7f0000001540)={[{@cruft='cruft'}, {@check_relaxed='check=relaxed'}, {@overriderock='overriderockperm'}, {@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x276a}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@appraise='appraise'}, {@hash='hash'}]}) 21:58:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 21:58:01 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 21:58:01 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000940)=[{&(0x7f0000000380)="aad529feebd7b3eb", 0x8}], 0x0, 0x0) 21:58:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000011c0)='./file0\x00', 0x0) 21:58:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_vlan\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="3b00000002"]}) 21:58:01 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000340)) 21:58:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000140)={0x14}, 0x14}, 0x300}, 0x0) 21:58:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:01 executing program 4: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:58:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0x118, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0xcd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xcd1, 0x3, "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"}]}]}, 0x20001004}}, 0x0) 21:58:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffffd}}, 0x0) 21:58:01 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x4, &(0x7f0000001480)=[{0x0}, {&(0x7f0000001140)="5bb0f59b5f884c6b280fae", 0xb, 0x80000001}, {&(0x7f0000001280), 0x0, 0x2}, {0x0}], 0x2014800, 0x0) 21:58:01 executing program 0: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="66643dc5"]) 21:58:01 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 21:58:01 executing program 1: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd']) 21:58:01 executing program 3: syz_mount_image$fuse(&(0x7f00000044c0)='fuse\x00', &(0x7f0000004500)='./file0\x00', 0x0, 0x0, 0x0, 0x2002, &(0x7f0000004940)=ANY=[]) 21:58:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0x0, 0x0) [ 812.698382][T20436] fuse: Bad value for 'fd' 21:58:01 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x26, 0x3, 0x0, {0x0, 0x5, 0x0, 'syz1\x00'}}, 0x26) 21:58:01 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001500)=[{&(0x7f0000000280)="4b2180cdbd2a23f66a073b085ad907747d466a83369d085662adabfbd8401567e10466a15228c0e1e1666d1a6962511803d02815bce35faadb718efc2e467ca5fedee572f444fdf417f10f411c5124135b", 0x51}, {&(0x7f0000000340), 0x0, 0xffc0000000000000}, {&(0x7f0000001340)}, {0x0}], 0x1051c84, &(0x7f0000001580)={[{@map_off='map=off'}], [{@dont_measure='dont_measure'}, {@audit='audit'}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@subj_user={'subj_user', 0x3d, 'fuse\x00'}}, {@fsname={'fsname', 0x3d, '.,-\\\x9a{'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) [ 812.722938][T20436] fuse: Bad value for 'fd' 21:58:01 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000280)='K!', 0x2, 0x7fff}], 0x0, 0x0) 21:58:01 executing program 3: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) [ 812.761722][T20443] fuse: Bad value for 'fd' [ 812.777370][T20443] fuse: Bad value for 'fd' 21:58:01 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@nocompress='nocompress'}, {@map_off='map=off'}]}) 21:58:01 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000001480)=[{0x0, 0x0, 0x1}, {0x0}, {&(0x7f0000001140)="5bb0f59b5f884c6b280fae", 0xb, 0x80000001}], 0x2014800, 0x0) 21:58:01 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000940)=[{&(0x7f0000000380)="aa", 0x1}], 0x0, 0x0) 21:58:01 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001500)=[{&(0x7f0000000280)="4b2180cdbd2a23f66a073b085ad907747d466a83369d085662adabfbd8401567e10466a15228c0e1e1666d1a6962511803d02815bce35faadb718efc2e467ca5fedee572f444fdf417f10f411c5124135b", 0x51}, {&(0x7f0000000340), 0x0, 0xffc0000000000000}, {&(0x7f0000001340)}, {0x0}], 0x1051c84, &(0x7f0000001580)={[{@map_off='map=off'}], [{@dont_measure='dont_measure'}, {@audit='audit'}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@subj_user={'subj_user', 0x3d, 'fuse\x00'}}, {@fsname={'fsname', 0x3d, '.,-\\\x9a{'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 21:58:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0}, 0x1, 0x0, 0x2}, 0x0) 21:58:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getlink={0x28, 0x12, 0x109, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 812.879812][T20455] loop0: detected capacity change from 127 to 0 21:58:01 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_OPEN(r2, &(0x7f0000008a80)={0x20, 0x0, r1}, 0x20) 21:58:01 executing program 2: mlock(&(0x7f0000c3c000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000c3a000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000c3a000/0x3000)=nil, 0x3000, 0x0) 21:58:01 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000001140)='/dev/bsg\x00', 0x321040, 0x0) 21:58:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x3f, 0x0, &(0x7f0000000180)) 21:58:01 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001500)=[{&(0x7f0000000280)="4b2180cdbd2a23f66a073b085ad907747d466a83369d085662adabfbd8401567e10466a15228c0e1e1666d1a6962511803d02815bce35faadb718efc2e467ca5fedee572f444fdf417f10f411c5124135b", 0x51}, {&(0x7f0000000340), 0x0, 0xffc0000000000000}, {&(0x7f0000001340)}, {0x0}], 0x1051c84, &(0x7f0000001580)={[{@map_off='map=off'}], [{@dont_measure='dont_measure'}, {@audit='audit'}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@subj_user={'subj_user', 0x3d, 'fuse\x00'}}, {@fsname={'fsname', 0x3d, '.,-\\\x9a{'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 21:58:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0}, 0x2}, 0x0) 21:58:01 executing program 4: memfd_create(&(0x7f0000000180)='])}@\x00', 0x0) 21:58:01 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x1a3000, 0x0) 21:58:01 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001500)=[{&(0x7f0000000280)="4b2180cdbd2a23f66a073b085ad907747d466a83369d085662adabfbd8401567e10466a15228c0e1e1666d1a6962511803d02815bce35faadb718efc2e467ca5fedee572f444fdf417f10f411c5124135b", 0x51}, {&(0x7f0000000340), 0x0, 0xffc0000000000000}, {&(0x7f0000001340)}, {0x0}], 0x1051c84, &(0x7f0000001580)={[{@map_off='map=off'}], [{@dont_measure='dont_measure'}, {@audit='audit'}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@subj_user={'subj_user', 0x3d, 'fuse\x00'}}, {@fsname={'fsname', 0x3d, '.,-\\\x9a{'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 21:58:01 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') 21:58:01 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 21:58:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 21:58:01 executing program 4: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x1051c84, &(0x7f0000001580)) 21:58:01 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x3fbc3afade267681, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) 21:58:01 executing program 5: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b033af3, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:58:02 executing program 2: syz_mount_image$fuse(&(0x7f00000044c0)='fuse\x00', &(0x7f0000004500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)=ANY=[@ANYBLOB='fd=c']) 21:58:02 executing program 1: r0 = fanotify_init(0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 21:58:02 executing program 0: socketpair(0x1, 0x0, 0x1ff, &(0x7f0000000000)) 21:58:02 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000001480)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)='v', 0x1}], 0x0, 0x0) 21:58:02 executing program 5: waitid(0x0, 0x0, 0x0, 0x41000002, 0x0) 21:58:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 21:58:02 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) [ 813.268967][T20506] fuse: Bad value for 'fd' [ 813.287086][T20506] fuse: Bad value for 'fd' 21:58:02 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/bsg\x00', 0xc0, 0x0) 21:58:02 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000001140)='[', 0x1, 0x80000001}], 0x0, 0x0) 21:58:02 executing program 5: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b033af3, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 21:58:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x7f1}]}) 21:58:02 executing program 2: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:58:02 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)='fuseblk\x00', 0x0, 0x0) 21:58:02 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000000280)='K!', 0x2, 0x7fff}, {&(0x7f0000000340)="b2", 0x1, 0xffc0000000000000}, {&(0x7f0000001340)="fc", 0x1, 0xfffffffffffffffb}], 0x0, 0x0) 21:58:02 executing program 5: socketpair(0x2, 0x2, 0x9, &(0x7f0000000040)) [ 813.394597][T20521] loop0: detected capacity change from 264192 to 0 21:58:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0x118, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0xcd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xcd1, 0x3, "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"}]}]}, 0xfffffdef}}, 0x0) 21:58:02 executing program 2: mount$fuseblk(&(0x7f0000001180)='/dev/loop0\x00', 0x0, &(0x7f0000001200)='fuseblk\x00', 0x0, 0x0) 21:58:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x7f1}]}) 21:58:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0}, 0x300}, 0x0) 21:58:02 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_delete(0x0) [ 813.516815][T20521] loop0: detected capacity change from 264192 to 0 21:58:02 executing program 0: timer_gettime(0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 21:58:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x7f1}]}) 21:58:02 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001480)=[{0x0}], 0x2014800, &(0x7f0000001540)={[{@cruft='cruft'}, {@check_relaxed='check=relaxed'}, {@overriderock='overriderockperm'}, {@map_normal='map=normal'}, {@dmode={'dmode'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@hash='hash'}]}) 21:58:02 executing program 5: getrandom(&(0x7f0000000000)=""/57, 0x39, 0x2) 21:58:02 executing program 2: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 21:58:02 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000940)=[{&(0x7f0000000700)='v', 0x1, 0x19924f08}], 0x0, 0x0) 21:58:02 executing program 1: socketpair$nbd(0x1, 0x3, 0x0, &(0x7f0000000040)) 21:58:02 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000080)="f9c3", 0x2}], 0x0, 0x0) 21:58:02 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@nocompress='nocompress'}, {@session={'session'}}, {@map_off='map=off'}]}) 21:58:02 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000001480)=[{&(0x7f0000000080)="f9", 0x1}, {&(0x7f0000001080)='v', 0x1}], 0x0, 0x0) 21:58:02 executing program 1: timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f00000002c0)) 21:58:02 executing program 3: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x1051c84, &(0x7f0000001580)={[], [{@dont_measure='dont_measure'}]}) 21:58:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x7f1}]}) 21:58:02 executing program 2: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 21:58:02 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000008480)=ANY=[@ANYBLOB="c8050000feffffff", @ANYRES64=r1], 0x5c8) 21:58:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x1, 0x0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, &(0x7f00000002c0)) accept$alg(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x4, 0x0) 21:58:02 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) [ 813.810040][T20585] fuse: Bad value for 'fd' [ 813.827084][T20585] fuse: Bad value for 'fd' 21:58:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000140)={0x14, 0x0, 0xf}, 0x14}}, 0x0) 21:58:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 21:58:02 executing program 2: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:58:02 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000001180)='/dev/loop0\x00', &(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)='fuseblk\x00', 0x8, 0x0) 21:58:02 executing program 0: syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000940)=[{0x0}, {0x0, 0x0, 0x19924f08}], 0x0, &(0x7f0000000a00)=ANY=[]) 21:58:02 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) 21:58:02 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x6, &(0x7f0000001480)=[{&(0x7f0000000080)="f9c34fdcd1e53202b0c7e6459dd24bf00d540676e23fdddf47b3d323bda1c037d2217c7903143ef73f935dccc1b4ba4e828a30bf508c08910588ec2b7a3a5fdae14f8c277f03824e00a64489fbcb57f15887da389e4c0813b09ec22594e7e4513f5142d46d52cbbce7c90275fcdd1c2ba2bc6a69ede8ef577fc0f5a0805470b5326d054cf6b54d1b745a4c14a1e6f93e7b4ae09be03c35834e82a4e722c6d978e9565b8727a459122eb5375db1082a7afd922f445eb3a64b82e6c356c3e69946067cb1c17bce924bbddbafcad8bf03023da5799498bd911478e1b8d903c1fb43ac56c4240d287a3db1c8ac402a288f89f6e2f361ef7ff29f4e93e1cc5fef674a8415ec8405db168988a80f5fa997bb10476adef26e9ffec8bc27c0b25cd3357d2b112458e997b4a2f5223c204b6506f068d43beb9b101e2cb56551ceab8bf5de01b0b996e758b77596f2058d5ac1aa98b9d09d98a38091e3d4664189a5db04968a0fda167dc4f25090fdc25074390d72e26f949da047c6c0b4eb20b40c8719c042c119628482324efde54ee9f0f5a70a5d41fa06fcbf78db4afa185590bb43edb42261a0c009d9e532f26bd7da2f90c1b8118897b6105eb5fb37f027c9cd9c128a5999d5b9ec20fc3756320b7f0d213f732ef7705fa2d31419a8fee00d8a4a24a6fc54a6580aaf0158a2a8c57842f38416ad081e0834ebf6f7b0f80052b84273e481d23c7e3578c7f4731cd72e16a47849ec28bf774dd47d19a522144e99f26649c1940f00242c90e2e1807111d272362f37173fc4f68058787dd7612cf44b0220a2ca6952aee1cc7d79474581d0602c32a2a3e4f564614e3949c39e6f50c9a45b09ad6e7ed58342abbaabdf5cf1cc12ea9186bc555aa33a0364207ff13471e0945ee998b1de3e055411b7e269c7d59b4a738069ee8c1338d7ea10c8234fd08859ea687a0a7f0d78828f831320e7ac9b748e5bffecc91c8a83f517ffbfbe80cf13fbe5f6ea81cd457ffdacec05e5f83ecef4c287bea943a0bc2df6b35ff0c354ac797aee25adbd476e66bc9fc706c9c66e869835e28d8dfe84fd8acb8c52bbddda71352fc262471aac2e0da9097d32400613c531ef2480faaeb8c9e0bdc75caaf5faaea48e0a999158c86ffad3529b2f0bc3562ccd9239a4729abb84330d151f8cf35c24673e33312125be028abc7d41e51303b9e8444e305f5f45a735e91be4411e27a9bf0bede9f649a86d352a60100e39fb1b0e7d9e3f6a6c6c07b3926ef8240fe96f5409fd995c40846ce4f725dab4cf4985a9cf0bf36ba5e0636e5ea5d74b030968c1a602aa2adc776b8acee78959f7830cfb9c63e2dfc31829ef257e37ab4fa4d8c4de19ad8746458c39cd30633ea899863db1428231a0b2b9741ea53bffe856470af1f841850a17e6a906fa2195a78077ad9e89084286bb4d5a0af37de8d026583ebc73bff0efd465fb1c1374ef6309eb40211842519c55d677a58fbc99a0e97f1d1020b851e1c349eedf06d0d9ed6b0d47611eb33a56a97d841e76412c6069ae377d9492471b6033c727912bcc9511655952352be2192610bacd3061c2b74f81ee610c43a37c3674bed96164d16ade9ef79388078f185df7062891aad2a349fc403a0d8120eade7eda25c89d303b4ead66d462751634a2b16030f9457c7e399c338a9c896cb3eb6134ce8ad77aefe8ffcc22f43bf4ee7be7bb53734392066502e27ede0f9c8ba3751abc3769c8310cf93367191d12a7c536c0abadc4c228404b657bb69694e9821b8049baf0ae805145d41d29cf2b96d33a367a8f540bfe218af7bb160b97c69adb3406a5680c44d013225b46f6b408ef93237cec2770d559f36c0e679740fe895bbb70e45eb15b27a72861b0dde548952339b134b34954db91ba05a98d19f7f570844ee4e5c8c5964c3cc47b1990d2e6ed8582046c9d02c5d4c7a06ce159f0c22f8ded0d367587e83fa56f5cbafb6d5cf43c1b83565f7f0e6ca99125e0cffe123149a2579c6d28d0178f7adf801bdb6f118bf04454908c60b5ec9a06839bd4362d6edd71de597f3821e082bbfce8b15a204a4fb3ccf6a299a70aba0cea849d5cb0111c64817c8e22747f80be487b0993560788b55c79b2a160033000755d9713aa2de58561940bade91b716e223c744df17a252106f4b8e813ebd6c853aca2025e091e04e94b8f0a1d265b9df5cfb0ef8a01b33e50b7b11d94f13b09ce3cfa94296153df2bcf0a5b96a4af919838f3b7fd7961abe44607a3319820a236e8fc2e3e2934d2c95acacc892f430deb13d444507a77cccdb6ee1ed509af846b096537e10999f7f4cfa6ed06f6dfe3be7dafc63ad41daaa7d65e07064fc628ad9cbfb74bd343eb5d43ca8c55cec7445f37787c974fc0e484fdd6d70794230d269b7c0f36391d1c11eaa2f1b90821c5e99cc1e5f1fa9e3e3496a9002783ecc55e781e2518f9abb48536d541913a92c19b03e19462d8a2c63625c68b63ae8d01de3359876d7bcf25e598c85f083566a617aa004874da272b01e0cda7e174b7fadbd527d581bf05fd9bf6dcb7b536e011bc422789bdb27c6197f0b191ed9b056a3a8172250946391c0682c4aa50fb0a591b76023054d50e18a1530f55c1125b452582bb0f374734515a64984c774fc2f0cdcdbc3765b8b988dec87c55c344464ea5b1aeb0795720e0d8118601403050a63974f8f95a5df6c168c9299a5a155d7723bc070a82aab97c5b02fe062f6700a30ef531e2f0fd07f635b11f5b475a77545e572de900e533a6ac49942313cc0f3d9df9826995b93e89b913b077b85a75031ed95ff073df08d5b4bc7fe8a696dfa7c0ccd51362337d0214044541ea226073919a1513de05303f335ff6dd1ade8e0d1dbaa26b135ec024b672f87e4ca23be941ebe12db7514c06848118ee88632fb3e28c304820d173d2f43e8f83c27042cb96599ed89bda16fede251225116d594de54314c82c91fb9595b82324ae81fc80b7b28aad5d3a5a70acad01f97032817e8299cfac895d683a45134dab384d17169c70cf1a4184bca2d46ed3997b1ee23c1d55a138b22c957098892e1af37b391ee23308225aae3d21907224c03f09a6f6af17730483e4569dc262a52f9f5009368c0b246f0b25cfd151007ea88b8a686368339b7d6478b1005c9b67692dc3517b46033064732eb032596001b66d983d3481cd9f99c49089afab13c385386cbf8d437f8320e6a51fdb45de919b0fb166c0aa0a16ad629ee9b53d0a36fd713eebb5a999c9d8a5307ad20e5964b2866e67248602d0d2275590819c2e813f7175288e2c01b24941cc86f808c97f21be5432ddce78ed01b03ea14d24a4b176d49e6f38803fca8144fcb7e12d5d182c5a1427132bb7fbfe8885655c517955e26e272c5c54a96f516c8f5a043022cb03e2185fd458c4fa8dcdbee654928500c03580891cbd907baa7feb489bf25c347f16fed45595e5635df768c6df75a0c7e5d29b4fcb786a26ab4cb835b0025baf1d7f6141d60348438a28c5aeae99cd5541ecd1d90d1516e315d484588912e39da89a7d698aef3ffc8bc269ef18fb83fa5bcbcb0f61f088d722447e0de4b2aa19f3ec3810cd827561741eee9b558c653ad9f68706c517d8f31692964596ffd12e4aca817b89ae2c035e91e4ba34e6bed01d0cfc7186fde6f243b1302a443e1c1728d6511de85a0114147dbfce9afd4e0a6a431ec8c378e48bcc06e17ed5ac1a82cb5462ac8cf222abdde004206e5325db65ce95fe69ff0ce4b24fd48beadd6968dd459ddb0fe985f19023df614f43c0a58d7324e3f52df79c9667e4bcc579a5ab112d8ece6f5fd158a83c7a80de541681e200137f8c071f92c19752d9728c769937185419d1644817af08b5f27bc44f07e76a9778de47d262840ee567821c6c67d060ce0df763b64f96416af4f11341fd9124d49c4bbef7625639ff8b808b2043396571c1bf78648d5b069a1bd04758dab944f66f9cd8a7e56d99edbfec550a0dc6635eea6ff8b355578e4497a231673b5b0d1bfcc28cdf90768d42161394e7753eb54a30f2549d7fb7d43bdfd65702a14f9496de6168de22fbb99c9a14798fea1a1caade73ce8e91ee6bef96bcdfe318f30a3f175626bcfb500e5ad62fc7b8d862d336ba856bd0df0c08e05628185fa9d9536e2c07119cce335ca9d76a18c2e164e2a502b26d1bf84dd40931e0692a1b7fb09dc74eae29539ca4f35cae3c6c42dbf72827aa43031d1a47fdaf2aece158075f44b06e7bd499833f63b9239d8f52e9ffc96bd1a3415f3042f539f9081c2d9c51e9ebca87df60ce818a05e74e47c01490f9293131225459bf00df0020520616d4b53c3a299e10d9143c4b1d2bf675591b86cd73e41b320d32489c59baaa4cfa973d6c0086dcc82adce7cda985ce0fd5d976a6ec01886a53e07d5b12978e434009c4ac217b2cc0c435e21f918171f68e88a46361d6c95240e955f22779b368e0a1226ff54bc2a52384b086968d0e2de27586c9c682291b8c34c88ebcee97d5e45f45bcb86b5e14903c332494442f87802a7057870826b04bf22b44d5b8232d2582aa697a96f9e7ff2f53dedefbebf66fe25c29ba715a0733a0c561afd418d11171f69126b728b56defd2e78c9454bf9ea53b5399f36d64bc62a0b3fce4431dc60ee3be99c83fd7c714ffbab39fb32e5b2b1f584a9cdf879c49016859fdcf2ac0270f853150c3e4ecac98736b77ba8a1e6aee87a183414e188e06b70f6d32dedff09364144647a040f399cab9c6217badc9a534d0b7d5720995d0d9e1ea826033a975c264e463dfa4536bfde633dac7a9b2cb8324850888c65e51b267e95b2b3a85f8413c08bb36ec2ea9424731877acc3f8c9167a8a11a34671b52b7fdc8693afe714855a513a0a9cf4bdc22a463d58a2f8f381056eb15e9cb1b0a7c97e67f1c1609d1bf652b216ae88c40bd64a33e49d0601e370927e752efc60fbdc113df01affab350766cab158d77f42967ac7aa5472c7bfcf79635be4d45faffec3e2e130dd2426535c2a0c1663a0acbbfc6a7ff6c10952cb5c18dacd045e024deba33def8f26e0774ef7b2c90a5b0a5c640ab22e84ebac8346edd2be95bc35f4dd0c2ea631a5c03761dc48d7c482a559fc01bdea85c640755a677e2362d93d3d6f3becd96b470bbaf17a4f3939ab72728ab96f02cd3a6f38639bd9fa4326c1e393af09c5eee06adc395e29c03a96edd5d5eb446c0526b26583ac96834ca03fdf27e811109ac8d174371ccf61b35c5d7860c9e42b1a45e4ade106681262a5e73b1e7a3df4fdbb0b33d16af4bcbebad8bee8d7507c07a6aa789b76b0bc0dab4ba71cd83e06c3f5669f9ae4b6b03755c9dcceef6548878c0357a92f9e0de1c34e2c03d90d9ea04e4e65b0b2771f172da3e2f73bf598364594b8be60d93edaa0fc3efeceb2aaad58b2c259cc0bdffae23db10d52a153b22ace0627b221cf2f25584bd98511c187a7571f0eadbccfdd0e857b30d6e6825b7b45070dbda272e30450e99bc8629c167f52d472c6d8be2f0e03287044ee9edeffe0c9b37b4edf5fcf4b5f6536bbd00b104f7b66b256a38189de3d9c3595b8be69089ef12ae71a3bbb9db103c3ea5da2566b16df87bbc02ff84ca1e6d2b4ab63e7c44edb57a61c6f417af5ae64047b8730942aebdb5b9ed2411914d799155aad30036bcc5dd0d9c7d5296e619c7faff02b67362bfa39ab50222e641eb99c36cfda7ff0a13e2b387552c59653529f5c6d1ce66481b3bc92bbb3fd94596c7bf6923153bd170f4f28dfbef7124", 0x1000, 0x1}, {&(0x7f0000001080)="76ad51f6202d6874662d36bc8bc80d95540cefaf830e6ce5efefd7da0fee72234d0d91b094e61bbd30383d984893766c0825a82912f8d0d595e1207c3a681cea12109c406238fb05d541bcf33a5794aaeed5d83dd1c215bfedbae347dc5bf772fb17634592a5a1bbf6a175540cba7a386594960ec6fb77ebb39baebd75e8e906a6b4a02bb9cd11599b2b1ae7023e2cbb57e5dbb2ea96d25abddd3ac2fe27f92b5c91a80efb7e1b405af0d76c1a5f67907b6b5d5aeb59434acc3e15f044b080", 0xbf}, {&(0x7f0000001140)="5bb0f59b5f884c6b280fae", 0xb, 0x80000001}, {&(0x7f0000001180)="fca36ffa15ea70d609fee94c2db3660478da99241bac76af9c61f3892ef0c1e976169b19d6525280bcc0de3b86ddff9ab65150ccfcac76e2b811d1d4e8d941ea0ea2fbe13106449f78f225e0ab38d3e5445f52d024edb546ed70cdc9c9dcfac111289d2d7ad1772f97999bed360049543aa4e094b3a7d120a48aeb72fcebf2c16c66c8c683b947af92d8ecf59d259417d01f69883c59ee1e335538e8295f5347be8ece812c6b22416194dfae522af82204d3742a3859e280dbce5bffdcaa152255dc", 0xc2, 0x3}, {&(0x7f0000001280)="bda3cbc95a5e0cc627b2fd339563117f9e0bf0341293c6aed71e1f571efba0d69572893d1c0e2699a1d6d53a6fd67b10049c71e66bec334039aeb31d96072ae82bd7e9831e82900db3e1ec3e02a0eb37d0f300fc879aa64b314ea366ca6a2b688986051b7c69523f20e99b509317308e58", 0x71, 0x2}, {&(0x7f0000001300)="b65307405f6c1a7d6e14f4ba2ac4dbad7aa0a2e03c1a2653ff485239116efdda0b3020366d08f110182b0da20f73c1817b4bb2694c426c2125958a5f5baed92a9cf904532a552217c4b853e76219287df72fd55bd7c6375f16e658da8d146bf1e00ddcac896780cfc83c53a55a9790e0072145ed3491cb6a738caf84e80c199e3e3b91154b6a7ec13e075704b1ecd2158f33e2a2", 0x94, 0x8}], 0x2014800, &(0x7f0000001540)={[{@cruft='cruft'}, {@check_relaxed='check=relaxed'}, {@overriderock='overriderockperm'}, {@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x276a}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@appraise='appraise'}, {@hash='hash'}]}) 21:58:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 21:58:02 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x5c8) 21:58:02 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='}', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) [ 814.085095][T20624] loop0: detected capacity change from 90703 to 0 [ 814.109013][T20624] ISOFS: Unable to identify CD-ROM format. 21:58:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x1, 0x0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, &(0x7f00000002c0)) accept$alg(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x4, 0x0) 21:58:03 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 21:58:03 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000000280)='K', 0x1}, {&(0x7f0000000340)="b2", 0x1, 0xffc0000000000000}, {&(0x7f0000001340)="fc", 0x1, 0xfffffffffffffffb}], 0x0, 0x0) 21:58:03 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000001480), 0x0, 0x0) 21:58:03 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 21:58:03 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004440)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, r1}, 0x18) 21:58:03 executing program 0: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:58:03 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x4, &(0x7f0000001480)=[{&(0x7f0000000080)="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", 0x1000, 0x1}, {&(0x7f0000001080)='v', 0x1}, {&(0x7f0000001140)='[', 0x1, 0x80000001}, {0x0}], 0x0, &(0x7f0000001540)={[{@overriderock='overriderockperm'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 21:58:03 executing program 3: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x9effffff) 21:58:03 executing program 2: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b033af3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 21:58:03 executing program 5: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:58:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000002c0)={'ip_vti0\x00', @ifru_map}) 21:58:04 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001180)='ns/time\x00') 21:58:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x1, 0x0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, &(0x7f00000002c0)) accept$alg(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x4, 0x0) 21:58:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 21:58:04 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) 21:58:04 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 21:58:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x10, 0x0, &(0x7f00000002c0)) 21:58:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x57f6e52f950e2f7}, 0x14}}, 0x0) 21:58:04 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 21:58:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) 21:58:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000500)={0x14}, 0x14}, 0x300}, 0x0) 21:58:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9b) 21:58:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={&(0x7f0000000000), 0xc, &(0x7f00000009c0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:58:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, 0x0, &(0x7f00000002c0)) 21:58:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x1, 0x0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, &(0x7f00000002c0)) accept$alg(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x4, 0x0) 21:58:04 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 21:58:04 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, 0x0, 0xff78) 21:58:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x20, @loopback}, @in={0x2, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) 21:58:04 executing program 4: socket(0x23, 0x0, 0x63ea) 21:58:04 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000940)=[{&(0x7f0000000380)="aa", 0x1, 0x7}, {&(0x7f0000000540)='\b', 0x1}], 0x0, 0x0) 21:58:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) 21:58:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001) 21:58:04 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x229]}, 0x8}) 21:58:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x66, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:05 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x105640, 0x0) 21:58:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0, 0x6c}}, 0x0) 21:58:05 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000047c0)={0x0, 0x98}, 0x1, 0x0, 0x7000000}, 0x0) 21:58:05 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000640)) 21:58:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 21:58:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 21:58:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000040)={'netpci0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 21:58:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001d40)={&(0x7f0000001c80), 0xc, &(0x7f0000001d00)={0x0, 0x17}}, 0x0) 21:58:05 executing program 4: pipe(&(0x7f0000001800)) 21:58:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 21:58:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 21:58:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x2, 0x0, &(0x7f00000002c0)) 21:58:05 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={0x0}}, 0x0) 21:58:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 21:58:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 21:58:05 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 21:58:05 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 21:58:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 21:58:06 executing program 4: socket(0xf, 0x5, 0x4) socket$packet(0x11, 0x2, 0x300) syz_init_net_socket$rose(0xb, 0x5, 0x0) 21:58:06 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 21:58:06 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 21:58:06 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f00000000c0)) 21:58:06 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000047c0)={0x0, 0x7ffffffff000}}, 0x0) 21:58:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000500)={0x14}, 0xc0}}, 0x0) 21:58:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:58:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x18, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 21:58:06 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'syzkaller0\x00', @ifru_addrs=@rc={0x1f, @fixed}}}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0)=0x4, &(0x7f0000000100)=0x4) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000001c0)=@buf) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008021}, 0x4000818) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000540)={'batadv0\x00'}) 21:58:06 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 21:58:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 21:58:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0xced5}, 0x9c) 21:58:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000005680)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001140)=[{&(0x7f0000000080)='#', 0x1}], 0x1, &(0x7f0000001180)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 21:58:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x22, 0x0, &(0x7f00000002c0)) 21:58:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:06 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200000, 0x0) 21:58:06 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000540)='l2tp\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000a80)='l2tp\x00') 21:58:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0x2, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x70, 0x0, &(0x7f00000002c0)=0x8300) 21:58:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, 0x0, &(0x7f00000002c0)) 21:58:06 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) sendfile(r1, r0, 0x0, 0x0) 21:58:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xe, 0x0, &(0x7f00000002c0)=0x8300) 21:58:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000012c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001280)={&(0x7f0000002240)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "34ed334114188d5d60008a9b39dcdad0f81fab5f230c619a37820ccfaddbaefc", "ac53abbc93030cc31a2f4f71a9d37f61f5721ddc153a9adfc66cc4feac4c79e7"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "9c85ee0562c6d124bd67eb9a096978298818c5182f8452727313483b194a94cd", "120f954f4c88566bbfba0d70e323b925f556acfa19701424fbf15f7530bf0bc8"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f4f76a2693248c35a1ae270cbf2ca75d931e21a291105beb44d813b4c007173f", "cd5059bc01a4fda84f3c5a892b58ff779092a62ee17ab7a83c930c42b400c66a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "19c987cf3ffe1ed0413b48d6adac13eea68d50928ebbf350b2878982b9576d8b", "f8ec93a6cac40b830cbc07562654f19052ca46fb029b721a3763cf65f88dcb74"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "6faa65f05745727e3165f83e880d56116ba839c55dbfde254cc847aea750b5de", "583c3edb22a3ead1701a30874189f2651cf2eac4694cfac93adae3dc1f422f7c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "e4b7702aa1b160f7ca200fe382c5f5d3cf4105b3735fe633a07b1d227e6b2b7f", "87773c239df4646ab04eff97a2e2e765a13fbc418cef2a2028f5b8817b5c61cd"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "f04521e995dd964c3df610bfe3eae53c270ecb1d4c576f0ba7d77ec8c6862423", "98d93bfbb1821305f659840879eed6fc708fe5bcc4ce0ca5412bc7aaa31989d0"}}}]}, 0x1060}}, 0x0) 21:58:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000e40)) 21:58:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, 0x0) 21:58:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x73, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 21:58:06 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000140)={0x8, 'vcan0\x00', {'virt_wifi0\x00'}}) 21:58:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 21:58:06 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 21:58:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000012c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:58:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x15, 0x0, &(0x7f00000002c0)) 21:58:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0xffff0000, 0x4) 21:58:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xe, 0x0, &(0x7f00000002c0)) 21:58:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x72, 0x0, &(0x7f00000002c0)) 21:58:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6, 0x0, &(0x7f00000002c0)=0x8300) 21:58:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:58:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x800}, 0x8) 21:58:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) 21:58:06 executing program 2: socket$rxrpc(0x2, 0x2, 0x2) 21:58:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'rose0\x00'}) 21:58:06 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000040)) 21:58:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 21:58:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x20, @loopback}]}, &(0x7f0000000140)=0x10) 21:58:06 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000f00)={'batadv_slave_0\x00'}) 21:58:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1b, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:58:06 executing program 1: syz_genetlink_get_family_id$l2tp(0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a80)='l2tp\x00') 21:58:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6_vti0\x00'}) 21:58:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x2, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080), 0x8) 21:58:06 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 21:58:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x2}, 0x0) 21:58:06 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 21:58:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003ac0)={0x2}, 0x40) 21:58:07 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 21:58:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000cf40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009100)=[{0x10}], 0x10}}], 0x1, 0x0) 21:58:07 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 21:58:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000f00)={'batadv_slave_0\x00'}) 21:58:07 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000004800)={&(0x7f00000046c0)={0x10, 0x0, 0x0, 0xffffff7f}, 0x200046cc, &(0x7f00000047c0)={0x0, 0x98}}, 0x0) 21:58:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000001c80), 0xfffffffffffffe3f, &(0x7f0000000040)={0x0}}, 0x0) 21:58:07 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 21:58:07 executing program 5: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000380)) 21:58:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, 0x0, &(0x7f00000002c0)=0x8300) 21:58:07 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000004800)={&(0x7f00000046c0), 0xc, &(0x7f00000047c0)={0x0, 0x98}}, 0x0) 21:58:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1b, 0x0, &(0x7f00000002c0)) 21:58:07 executing program 4: mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:58:07 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1, 0x4}}, 0x24) 21:58:07 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 21:58:07 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000001440)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x24) 21:58:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 21:58:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:07 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000540)='l2tp\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a80)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000b40)={&(0x7f0000000a40), 0xc, &(0x7f0000000b00)={0x0}}, 0x11) 21:58:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:07 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x40010000) 21:58:07 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000540)='l2tp\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a80)='l2tp\x00') [ 818.501904][T20934] nft_compat: unsupported protocol 0 21:58:07 executing program 0: r0 = socket(0x11, 0x3, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x122, 0x0, 0x0) 21:58:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:07 executing program 4: r0 = epoll_create(0x101) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000001840)) 21:58:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x3, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003ac0)={0x2, 0x0, 0x0, 0xa3e2}, 0x40) 21:58:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000500)={0x14}, 0xfffffdef}}, 0x0) 21:58:07 executing program 3: socketpair(0xf, 0x3, 0x0, &(0x7f0000000600)) 21:58:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32], 0x154}}, 0x0) 21:58:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x74, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:07 executing program 4: getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000540)='l2tp\x00') syz_genetlink_get_family_id$l2tp(0x0) 21:58:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1c, 0x0, &(0x7f00000002c0)) 21:58:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 21:58:07 executing program 5: socketpair(0x26, 0x80000, 0x0, &(0x7f0000000000)) 21:58:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1a, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7c, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, 0x0, &(0x7f00000002c0)=0x8300) 21:58:07 executing program 3: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') r2 = socket$phonet(0x23, 0x2, 0x1) sendfile(r2, r1, &(0x7f0000000500), 0x3) 21:58:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="411216"], 0x16) 21:58:07 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) 21:58:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000100)=0x98) 21:58:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x57f6e52f950e2f7}, 0x14}}, 0x0) 21:58:07 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) 21:58:07 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000880)={0x70, r0, 0x211, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY={0x40, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x0, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST, @NL80211_KEY_DEFAULT_TYPE_MULTICAST, @NL80211_KEY_DEFAULT_TYPE_MULTICAST]}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "8d3ce8bc5fa0bfa85c31f7895e"}, @NL80211_KEY_SEQ={0x10, 0x4, "fc4c4cd9617b353dc4bb0827"}]}, @NL80211_ATTR_KEY_TYPE={0x22}]}, 0x70}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'team0\x00'}) 21:58:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1d, 0x0, &(0x7f00000002c0)) 21:58:07 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 21:58:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x9c) 21:58:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x83, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x58, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x5, @private1}, @in6={0xa, 0x0, 0x20, @loopback}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @private}]}, &(0x7f0000000140)=0x10) 21:58:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) [ 819.009269][T21001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 819.044075][T21006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:58:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6c, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:07 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'syzkaller0\x00', @ifru_addrs=@rc={0x1f, @fixed}}}) 21:58:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 21:58:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 21:58:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x58, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x5, @private1, 0xffff}, @in6={0xa, 0x0, 0x0, @dev}, @in={0x2, 0x4e23, @private=0xa010102}, @in={0x2, 0x0, @dev}]}, &(0x7f0000000140)=0x10) 21:58:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x300}, 0x0) 21:58:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 21:58:08 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000047c0)={0x0, 0x98}, 0x1, 0x0, 0xffffff7f}, 0x0) 21:58:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x9c) 21:58:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x18000000}, 0x8) 21:58:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 21:58:08 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000880)={'macvlan1\x00', @ifru_names}) 21:58:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, 0x0, &(0x7f00000002c0)=0x8300) 21:58:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) 21:58:08 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000004800)={&(0x7f00000046c0), 0x200046cc, &(0x7f00000047c0)={0x0, 0x98}}, 0x0) 21:58:08 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 21:58:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f0000000140)=0x10) 21:58:08 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001300)) 21:58:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:58:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) getpeername(r0, 0x0, 0x0) 21:58:08 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:58:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6c, 0x0, &(0x7f00000002c0)) 21:58:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x9, 0x0, 0x9800) 21:58:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0x3f00}, 0x0) 21:58:08 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000280)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0x64010101}}, 0x24) 21:58:08 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=ANY=[], 0x2200}}], 0x1, 0x0) 21:58:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 21:58:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp(r0, 0x0, 0x10) 21:58:08 executing program 1: getpeername$l2tp6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000e40)) 21:58:08 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @mcast1, 0x4}}, 0x24) 21:58:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 21:58:08 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000001440)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x24) 21:58:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'erspan0\x00'}) 21:58:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 21:58:08 executing program 2: r0 = socket(0x11, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 21:58:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x48, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x5, @private1, 0xffff}, @in6={0xa, 0x0, 0x0, @loopback, 0x410a}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000140)=0x10) 21:58:08 executing program 1: pipe(&(0x7f0000000940)) 21:58:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xa90, 0x5, 0x0, 0x1, [{0x98, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x248, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x100, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xb4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x10c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xf4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x3a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x28, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x80, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x804, 0x5, 0x0, 0x1, [{0x5dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x318, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x18c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1fc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x168, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x130, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xc18, 0x5, 0x0, 0x1, [{0x1cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0xac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x80, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x814, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2e0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x210, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}]}, 0x1ec4}}, 0x0) 21:58:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 21:58:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x50c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 21:58:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x8}, 0x90) 21:58:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={&(0x7f0000000000), 0xc, &(0x7f00000009c0)={&(0x7f0000000500)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 21:58:08 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000d80)) 21:58:08 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x60a40, 0x0) 21:58:08 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') 21:58:08 executing program 5: symlink(&(0x7f0000001040)='./file0\x00', &(0x7f0000001300)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000080)=""/41, 0x29) 21:58:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) 21:58:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe0a41, 0x0) write$FUSE_OPEN(r0, 0x0, 0xfffffffffffffe14) 21:58:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0xfffffffffffffe9b}, 0x0) 21:58:09 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0xfffffeb3, 0x0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 21:58:09 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x62240, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x0, 0x20, &(0x7f00000007c0)) 21:58:09 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4040, 0x18) 21:58:09 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x60a40, 0x9802b12724492db3) 21:58:09 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0xe) [ 820.637595][ T35] audit: type=1800 audit(1610402289.438:190): pid=21128 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16358 res=0 errno=0 21:58:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x80) 21:58:09 executing program 4: r0 = socket(0x18, 0x0, 0x0) bind$rxrpc(r0, 0x0, 0x0) 21:58:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xc102, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 21:58:09 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002100)='/dev/full\x00', 0x881, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 21:58:09 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001140)='/dev/null\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x66fa244c8e583e32, r0, 0x0) 21:58:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)) [ 820.735977][ T35] audit: type=1800 audit(1610402289.458:191): pid=21128 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16358 res=0 errno=0 21:58:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080), 0x0, 0x20048008, 0x0, 0x0) 21:58:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x1000, 0x0, &(0x7f0000000400)) 21:58:09 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60240, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0) 21:58:09 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r0, 0xffffffffffffffff, 0x0) 21:58:09 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x20000850, &(0x7f00000001c0)=@nfc, 0x80) 21:58:09 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x60340, 0x44) 21:58:09 executing program 1: symlink(&(0x7f0000001040)='./file0\x00', &(0x7f0000001300)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:58:09 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40040, 0x111) 21:58:09 executing program 3: splice(0xffffffffffffffff, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x6) 21:58:09 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0xc080) 21:58:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x80) 21:58:09 executing program 1: symlink(&(0x7f0000001040)='./file0\x00', &(0x7f0000001300)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:58:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 21:58:09 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f000000b340)='./file0\x00', 0x0, 0x10, &(0x7f000000b380)) 21:58:09 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x88841, 0x1a5) 21:58:09 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, 0x0, 0xfffffffffffffefd, 0x0) 21:58:09 executing program 4: open$dir(&(0x7f0000000300)='./file0\x00', 0x10c2, 0x20) 21:58:09 executing program 1: symlink(&(0x7f0000001040)='./file0\x00', &(0x7f0000001300)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:58:09 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60843, 0xc) 21:58:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001480)=""/75, 0x4b, 0x141, 0x0, 0x0) 21:58:09 executing program 5: splice(0xffffffffffffffff, &(0x7f0000002b80), 0xffffffffffffffff, 0x0, 0x0, 0xd) 21:58:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x40810) 21:58:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 21:58:09 executing program 1: symlink(&(0x7f0000001040)='./file0\x00', &(0x7f0000001300)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:58:10 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20e01, 0x22) 21:58:10 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2400, 0x0) 21:58:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:58:10 executing program 2: setxattr$trusted_overlay_opaque(&(0x7f0000000a80)='.\x00', &(0x7f0000000ac0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 21:58:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)="ab", 0x1) 21:58:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x4000) 21:58:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:58:10 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 21:58:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000400)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 21:58:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 21:58:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 21:58:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000b00)=ANY=[], 0x3d8}}, 0x24004000) 21:58:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 21:58:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x40) 21:58:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x24040890) 21:58:10 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x184) 21:58:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x2000c890) 21:58:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:58:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44000010) 21:58:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x24}}, 0x800) 21:58:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x24000800) 21:58:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000080)) 21:58:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x4008040) 21:58:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x24}}, 0xc0) 21:58:10 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101802, 0x0) 21:58:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 21:58:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000840)=ANY=[], 0x4c}}, 0xc804) 21:58:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0xc0) 21:58:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) 21:58:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000000)="03", 0x1, 0x0, 0x0, 0x0) 21:58:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000000) 21:58:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f00000000c0)) 21:58:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x4000840) 21:58:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x48000) 21:58:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4000080) 21:58:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x40) 21:58:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001280)=ANY=[], 0x3c}}, 0x80) 21:58:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) 21:58:10 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x361c02, 0xb) 21:58:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 21:58:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 21:58:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8001) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 21:58:10 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x4040, 0x0) 21:58:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40000) 21:58:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$unix(r0, 0x0, 0x0, 0x0) 21:58:10 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24008800) 21:58:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x4040000) 21:58:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40) 21:58:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4004800) 21:58:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) 21:58:10 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x0, 0x0) 21:58:10 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 21:58:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 21:58:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x44000) 21:58:10 executing program 4: open$dir(&(0x7f0000000040)='./file1\x00', 0x40, 0x11a) 21:58:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20004000) 21:58:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008004) 21:58:10 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) 21:58:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000010) 21:58:11 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x200400, 0x0) 21:58:11 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 21:58:11 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) 21:58:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={0x0}}, 0x4000000) 21:58:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 21:58:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000002c0)) 21:58:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[], 0x2a4}}, 0x20004000) 21:58:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f00000003c0)=@nl, 0x80) 21:58:11 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/full\x00', 0x132140, 0x0) 21:58:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000019180)={0x0, 0x0, &(0x7f0000019100)={0x0}}, 0x4000) 21:58:11 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x111800, 0x0) 21:58:11 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x14000000) 21:58:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 21:58:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000000) 21:58:11 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x400040, 0x0) 21:58:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40) 21:58:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x800) 21:58:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x804) 21:58:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 21:58:11 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 21:58:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, 0x0, 0x0) 21:58:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x800) 21:58:11 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 21:58:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 21:58:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/53) 21:58:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4008000) 21:58:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000000)) 21:58:11 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x105041, 0x0) 21:58:11 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 21:58:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x8000) 21:58:11 executing program 1: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/net\x00') 21:58:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040080) 21:58:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 21:58:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x3000c004) 21:58:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x80) 21:58:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20008090) 21:58:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 21:58:11 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 21:58:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x4) 21:58:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4010) 21:58:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000800)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @isdn, @qipcrtr}) 21:58:11 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xa0000, 0x86) 21:58:11 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 21:58:11 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x880) 21:58:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0) 21:58:11 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20601, 0xbe) 21:58:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000040c0), 0x0, 0x24001080) 21:58:11 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x1, 0x0) 21:58:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40080) 21:58:11 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 21:58:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8000) 21:58:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44) 21:58:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, 0x0, 0x0) 21:58:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x40) 21:58:11 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8, 0x0) 21:58:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x4048040) 21:58:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0}}, 0x8014) 21:58:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 21:58:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006b40)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000006bc0)=@sco, 0x80) 21:58:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 21:58:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x30000050) 21:58:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000280)=0xffd, 0x4) 21:58:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x40) 21:58:12 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x0, 0x0) 21:58:12 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000090) 21:58:12 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 21:58:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000010) 21:58:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40004) 21:58:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x24008114) 21:58:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 21:58:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x10) 21:58:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x4000010) 21:58:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x4) 21:58:12 executing program 5: syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x141040) 21:58:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc010) 21:58:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 21:58:12 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) 21:58:12 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x0) 21:58:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001700)={@local}, 0x14) 21:58:12 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20e01, 0x4) 21:58:12 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x68) 21:58:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000001) 21:58:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x40812) 21:58:12 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x222402, 0x0) 21:58:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004814) 21:58:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 21:58:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20000000) 21:58:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000040)=ANY=[], 0x4c}}, 0x844) 21:58:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x1, 0x0) 21:58:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 21:58:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48080) 21:58:12 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 21:58:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008040) 21:58:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x8840) 21:58:12 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20e01, 0x0) 21:58:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x70}}, 0x40040) 21:58:12 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8402, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 21:58:12 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000a40)='./file0\x00', 0x0, 0x0) 21:58:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:58:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, 0x0, 0x0, 0x24001080) 21:58:12 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0xc000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 21:58:12 executing program 1: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000f40)='./file0\x00') 21:58:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:58:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x88c0) 21:58:12 executing program 0: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0xfffffffffffffe8e) 21:58:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000d40)="f50161b28cd5cb5e28f8696b324757c2d102fc69092b2b8822d03e55b6a2b37065e51ecf6434815de4bc94089885ce1423e5d6bf178046f006ffb9161bc5eb5a0068d01c1561758057505309ea2d7f1d8f5c5fe3a65b8b79455ef2d52225a14ba4cbf21f0a63f75df7b5d73c26736daa20604cd4a0", 0x75, 0x0, &(0x7f0000000e40)=@qipcrtr={0x2a, 0x2}, 0x80) 21:58:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) 21:58:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x50) 21:58:12 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 21:58:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48050) 21:58:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x44000) 21:58:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x880) 21:58:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x40841) 21:58:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 21:58:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x10) 21:58:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 21:58:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @empty, 0x0, 0x0, 0x0, 0x700}) 21:58:12 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 21:58:12 executing program 4: pipe(&(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 21:58:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) 21:58:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24040800) 21:58:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @empty}) 21:58:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000010c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) 21:58:13 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 21:58:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000002c0)={&(0x7f0000000300), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMKR0_NAME={0x0, 0x102, "19936cf6a5fff4e3fc5fc596e6451040"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "9504e6259e142096ff1efecf2f0eff05"}]}, 0xffffffffffffffcd}}, 0x0) 21:58:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x40850) 21:58:13 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x20008800) 21:58:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000040) 21:58:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20000000) 21:58:13 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 21:58:13 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 21:58:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 21:58:13 executing program 4: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') lsetxattr$security_ima(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 21:58:13 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x200000) 21:58:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000020) 21:58:13 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x800, 0x0) 21:58:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4008804) 21:58:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000280)) 21:58:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004f00), 0x0, 0x814) 21:58:13 executing program 2: epoll_create(0xb57) 21:58:13 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x400c0) 21:58:13 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x400, 0xa) 21:58:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 21:58:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc0) 21:58:13 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) 21:58:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x800) 21:58:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc800) 21:58:13 executing program 0: clock_getres(0x7, &(0x7f00000000c0)) 21:58:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4) 21:58:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x841) 21:58:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 21:58:13 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x301102, 0x0) 21:58:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x4000000) 21:58:13 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x20000000) 21:58:13 executing program 4: sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0xb5e3f9babae6021) 21:58:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 21:58:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x40000) 21:58:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:58:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) 21:58:13 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 21:58:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000580)=ANY=[], 0x24c}}, 0x440) 21:58:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x28}}, 0x4040080) 21:58:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 21:58:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000800) 21:58:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000090) 21:58:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 21:58:13 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 21:58:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f00000006c0)=';', 0x1, 0x40000, 0x0, 0x0) 21:58:13 executing program 3: syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x40000) 21:58:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x0) 21:58:13 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0xc000, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 21:58:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@loopback, @remote}, 0xc) 21:58:13 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8040, 0x0) 21:58:13 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) 21:58:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004800) 21:58:13 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x41, 0x0) 21:58:13 executing program 1: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x51886a9ab6d034a5) 21:58:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x8, 0x4) 21:58:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x40044) 21:58:13 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f0000005940)=[{{&(0x7f0000002880)=@ethernet={0x0, @local}, 0x80, 0x0, 0xffffffffffffff64}}], 0x1, 0x0) 21:58:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 21:58:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x10) 21:58:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 21:58:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000300)=""/159, &(0x7f0000000080)=0x9f) 21:58:14 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 21:58:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x24004800) 21:58:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f00000000c0)) 21:58:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 21:58:14 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 21:58:14 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, 0x0, 0x0) 21:58:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00'}) 21:58:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) 21:58:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x24044000) 21:58:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000400)=[{{&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 21:58:14 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xd0) 21:58:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:58:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[], 0x258}}, 0x4000890) 21:58:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:58:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x40) 21:58:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x4008800) 21:58:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 21:58:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 21:58:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 21:58:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:58:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x4800) 21:58:15 executing program 4: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') link(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) 21:58:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001780)={@empty}) 21:58:15 executing program 4: pipe(&(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 21:58:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 21:58:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980), 0x0, 0x0) 21:58:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x804) 21:58:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80) 21:58:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 21:58:15 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:58:15 executing program 5: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) 21:58:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x90}}, 0x814) 21:58:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4008800) 21:58:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4000000) 21:58:15 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xa0000, 0x0) 21:58:15 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2025c1) 21:58:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000280), 0x4) 21:58:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 21:58:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x80) 21:58:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40) 21:58:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x40000) 21:58:15 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000010) 21:58:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, 0x0, 0x0) 21:58:15 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xa0000, 0x28) 21:58:15 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20202, 0x0) 21:58:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000280), 0x4) 21:58:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) 21:58:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@mcast2, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 21:58:15 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 21:58:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x2400c004) 21:58:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000080) 21:58:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 21:58:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000400)=[{{&(0x7f0000002880)=@phonet, 0x80, 0x0}}], 0x1, 0x0) 21:58:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 21:58:15 executing program 2: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) 21:58:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x8c0) 21:58:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x404c000) 21:58:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 21:58:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004980)={'team0\x00'}) 21:58:15 executing program 2: pipe2$9p(&(0x7f0000000000), 0x84000) 21:58:15 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:58:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={@local}) 21:58:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x240048c4) 21:58:15 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xa000, 0x0) 21:58:15 executing program 2: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 21:58:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}, 0x4000) 21:58:16 executing program 3: setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 21:58:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000000) 21:58:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[], 0x30}}, 0x40440d0) 21:58:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0}}, 0x4004) 21:58:16 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 21:58:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x880) 21:58:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x44008010) 21:58:16 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20000, 0x8) 21:58:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 21:58:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4040090) 21:58:16 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f0000005940), 0x0, 0x20008800) 21:58:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:58:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x90) 21:58:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@mcast2, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0xa9}) 21:58:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x8000) 21:58:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[], 0x490}}, 0x200408c0) 21:58:16 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, 0x0, 0x0) 21:58:16 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80280, 0x0) 21:58:16 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 21:58:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4008005) 21:58:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20004840) 21:58:16 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 21:58:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x800) 21:58:16 executing program 0: socket$inet6(0xa, 0x3, 0x8) 21:58:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 21:58:16 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) 21:58:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0, 0xfffffffffffffe09}}, 0x0) 21:58:16 executing program 2: socket$inet(0x2, 0xd702e96c2cf877f4, 0x0) 21:58:16 executing program 3: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_SCAN(r0, 0x0, 0x0) 21:58:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000a40)={'syztnl2\x00', 0x0}) 21:58:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 21:58:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000044) 21:58:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040880) 21:58:17 executing program 0: socketpair$unix(0x1, 0xdf4e40bf2756c568, 0x0, 0x0) 21:58:17 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 21:58:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4008010) 21:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x60}}, 0x8081) 21:58:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x20000000) 21:58:17 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 21:58:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x48080) 21:58:17 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vga_arbiter\x00', 0xa00, 0x0) 21:58:17 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x381383, 0x118) 21:58:17 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x20000010) 21:58:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48044) 21:58:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x110}}, 0x20000010) 21:58:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x94}}, 0x20040040) 21:58:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000040) 21:58:17 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001a80)='ns/ipc\x00') 21:58:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20044800) 21:58:17 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x60400, 0x0) 21:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 21:58:17 executing program 4: pipe(&(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 21:58:17 executing program 5: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000140)) 21:58:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x44800) 21:58:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x80c0) 21:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x200400c0) 21:58:17 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10000a88) 21:58:17 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0xc00c0, 0x0) 21:58:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 21:58:17 executing program 5: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 21:58:17 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 21:58:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x3c}}, 0x44800) 21:58:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x880) 21:58:17 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x20000050) 21:58:17 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, 0x0, 0x0) 21:58:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x410) 21:58:17 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/zero\x00', 0x200, 0x0) 21:58:17 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0xfffffffffffffe9c) 21:58:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4000010) 21:58:17 executing program 3: setrlimit(0xf, &(0x7f0000000080)) 21:58:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 21:58:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, 0x0, 0x0) 21:58:17 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x60000, 0x0) 21:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 21:58:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40054) 21:58:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x64}}, 0x90) 21:58:17 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x8000) 21:58:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x400000c) 21:58:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0xc0) 21:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x4000010) 21:58:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24008004) 21:58:17 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 21:58:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2c2c43, 0x0) 21:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8040) 21:58:17 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1c1) 21:58:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x804) 21:58:17 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xaa641, 0x0) 21:58:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x4040000) 21:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4) 21:58:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 21:58:18 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 21:58:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[], 0x44}}, 0x48000) 21:58:18 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x0) 21:58:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)=""/165, &(0x7f0000000000)=0xa5) 21:58:18 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x901, 0xbe) 21:58:18 executing program 1: setrlimit(0x0, &(0x7f00000003c0)) 21:58:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040004) 21:58:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 21:58:18 executing program 3: socket(0x11, 0x8000a, 0x0) 21:58:18 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000680)={&(0x7f0000000000), 0xc, &(0x7f0000000640)={0x0, 0x2fc}}, 0x0) 21:58:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x4008850) 21:58:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[], 0x88}}, 0x44000) 21:58:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x80) 21:58:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x4000800) 21:58:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003940), 0x0, 0x4000020) 21:58:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x80) 21:58:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000080)) 21:58:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000000) 21:58:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={0x0}}, 0xc081) 21:58:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 21:58:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24040084) 21:58:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x20004809) 21:58:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x400c040) 21:58:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)=ANY=[], 0x190}}, 0x4000000) 21:58:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 21:58:18 executing program 2: syz_open_procfs(0x0, &(0x7f00000022c0)='net/ptype\x00') 21:58:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000022c0)='net/ptype\x00') getpeername$packet(r0, 0x0, 0x0) 21:58:18 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) 21:58:18 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') 21:58:18 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x900c0, 0x0) 21:58:18 executing program 3: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 21:58:18 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x440, 0x0) 21:58:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000240)=[{}]}) 21:58:18 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) exit(0x0) 21:58:18 executing program 1: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000002040)={0x2b, 0x6, 0x0, {0x4, 0x0, 0x2, 0x0, ',-'}}, 0x2b) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) r0 = epoll_create1(0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002480)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x7ff, 0x0) 21:58:18 executing program 0: mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:58:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000240)=[{}, {0x6}]}) 21:58:18 executing program 5: pipe2(&(0x7f0000002100), 0x0) [ 829.814915][T22139] ptrace attach of "/root/syz-executor.4"[8455] was attempted by "/root/syz-executor.4"[22139] 21:58:18 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x10) socket$inet(0x2, 0x3, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002740)={&(0x7f0000001600)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000002700)=[{&(0x7f0000001640)="194ce9b894fbe88393dc", 0xa}, {0x0}], 0x2}, 0x4) 21:58:18 executing program 5: socket$inet(0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4) 21:58:18 executing program 0: rename(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)='./file1\x00') 21:58:18 executing program 4: acct(&(0x7f0000000100)='./file0\x00') [ 829.867390][T22149] ptrace attach of "/root/syz-executor.4"[8455] was attempted by "/root/syz-executor.4"[22149] [ 829.868958][ T35] audit: type=1326 audit(1610402298.667:192): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=22144 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 21:58:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}, 0x40}) 21:58:18 executing program 0: acct(&(0x7f0000000100)='./file0\x00') pipe2(&(0x7f0000002100), 0x400000) 21:58:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000000)=0x4, 0x4) 21:58:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 21:58:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:58:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 830.124769][T22182] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 830.164478][T22182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 830.172020][T22182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 830.217450][T22189] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 830.228668][T22189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 830.238728][T22189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 830.690235][ T35] audit: type=1326 audit(1610402299.487:193): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=22144 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 21:58:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000140)="93b35baebebccb835d0131f4f749b601e4c148a2f05e1d7193eab21d8d42407c89308f57c427db21f5", 0x29) 21:58:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[], 0x8) 21:58:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='macvlan0\x00', 0x3e4f3415, 0x2, 0x3ff}) 21:58:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan1\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 21:58:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x18}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 21:58:19 executing program 5: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) 21:58:19 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2, "5ed4f7694c607607"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x8002) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 21:58:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}, 0x2197d720329968d3}) 21:58:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@private0}, 0x6a) 21:58:19 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffc}]) [ 830.775589][T22197] x_tables: duplicate underflow at hook 3 [ 830.803248][T22201] x_tables: duplicate underflow at hook 3 21:58:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e34, 0x0, @mcast1, 0x9}, 0x1c) 21:58:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private1, r2}, 0x14) 21:58:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601523e690c9b100dcee400007f0b6900010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000000010046, 0x0) 21:58:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40, &(0x7f0000002140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 21:58:19 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f00000006c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000300000086dd60a0f00000083a00fc000000000000000000000000000000ff020000000000000000000000000001"], 0x0) 21:58:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000013c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0xb8, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x158, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'team_slave_0\x00', 'macvtap0\x00', {}, {}, 0x8}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) 21:58:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000200)="b7cc386a595aa1703b7a7a4e10ffab46d68d5d5a71d8477127f71ff153201f799ffd5c6107a605dfed51b6a5ba30e868f23aabaebb05bc9c5323e726661f6434994168161563b7f5d964910eabfe84498c91ec1aa0b8156052b71e0fd53d946ba71a260bf7fc36ee7de08401bb8fc2cb5c7899ac6da6d61747ca278deb8a2444967318b8bcd2a8b33cdcb3acc26731fb45fd80bfab594dd9c847a34585203f30511bcc236d833d0761ae07550c100b9bd960c1849fdb4b327d01fe710a070c2aad268af14de48e092a6a7b940a2e1fbdeda43ef987c88b837a8ebebea4365afcf7a9b74e7ee61ff85512c2c454d555e3d9e5b1978ff39946c490bfbd4537c057050135935c72fa024682171f82161f5f2053ed4dcf6967f8aebb1b2ac2360ae6979af710b0307bbda82c5b0910b2eaef004cff8fdffa93bea4c95d7c26de0edd3db36d0ef73792ac83d0c68a159bec628897cff6d045051eeb31e6b430e9d6fbcc0d38faca75cc0f57fed24d36c87eb85c7cb567681b96f06e34895e6f210e42c4afd136c9ee01418551ccef74d0f0494751e871b19817ad8a8b0e13492c07fcdae0828ce761b1e7c5e36cd693b885db8a30464c89040b7870b973bc6e7be3c6354e625afe24f9c1394eb30786a3679b919b17dfb8a7f2dcfa8775aa4ea0a7baf5602757403abb4f80867758321b034caa799d4bccaac93800b96bbd3b8ff523925a24193cb42b36b3f0b9051ee314f71f596e25377f4ddc30b165f6d3f6fec67c22bd0f228de4490a3c6061fae121b3dd481a1848ad17cdda73201f8bbfd42dc45f6b1ddf90d3909396dcfd60c95e0808bf6cb90922dc29754ee469b959b3a42ec001285071b641986680f6b3dc2fac892968aad311e7f30777ef266d55411db5b8debc0d6efb844125d9448e588a017c705d8c3c858b55656d77320fd9048a8aaf67fdd5698df0121b9ab911cd75948ec7fb2344fdc2039fe4f2411328242cf5b13b3d49bff28859f4bb2e4c31473f3fcefacf01d53b408c60db9f91aae8fd0fa954d3b2615b2eb9ae3437117f9becb87520d3b18d13849723ccfd79724c5468779d0bcf09b12ae7070e78ce472ace8454dec4f588e7a937b261c30d2b0dc21eaa4bbc09c5887846ac456f25f3b3eb6abb1b44d8ae105ed7c8fb049854de185d949798fe68a66ce09c3875f5e1a3ad1276f7fb1179d69721535422352121630a3e52c92b042522ab8d6d667fd8b8d4f71b0ed091b86a64fcb390422dbec2c647803918db4ecf901f6280ffd858444269b548beb7a12c9f4e9ea200229d35c7b5ea7f55c4ce320e262bf78dcdfc3b8d2159a53843db877922f9cfcba3e7c941a1c7c2c598100c1a017231290a91e080a9ab18a459e0af60bde3532a4f5b730cee1005c3be0216c1925850506f82f42f4ff71b066bc90fe5bac7c17d63197c76cc3a0108346274d96803f960b6fe4dd785aec4260fdb8121e35ac47df3b10e601ce7aedde8ee4920f8eabae86774c69e5e35890463fca283ffbc569410ccaea94c92135b7e93fe91e54f212d209ba18992fbe06342c8a0a6264b5a7304ea043507378f33af3daf8a87db597205491941bd79638a4879e056d41084405d7e9f35f6b42b315e750275a15d158b234e729f0f619882c6f21ba90340820cbfac8509a1d5d2274e8a32c0362a9c03ca80a53e8721a48878a0f7a85c0a94b1e681a06a4d2382f6aaf91c20dfa2ef83a7d294526a0a7295d780041391f0989f7e4caf9639886826125464f1869727e182da5cf07c4c9d414949577c2e0a8a5f2a740d7edeb6f5f070f9ba22015481d34ad9ad0b3ec85e4605f76513bd5b450d88da2a4388c1eb0ee60163db169f8810af3bf14d2e17b6afb2242fd680d38a4c934f72d648b2083c65bf2b5b3134f36714abb9661e6d65c4e8921895b4b14d9aa06cf009002f06b06df4f388ae34c428bb2fb98989e6fb84bb97e6e63de99f669e120c37eb09356d50d1f227031a80a933116a0af111f904df6fd4da3d9d62ade00267cf34a6f997eb6d5ffb463bb677ed", 0x5ad, 0x0, &(0x7f0000001200)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) 21:58:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x10040) [ 830.939572][T22220] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 830.976018][T22220] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 21:58:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0xa, 0x4e24, 0x0, @local, 0x8000003}, 0x1c) 21:58:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) clone(0x20085100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 21:58:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') syz_fuse_handle_req(r0, &(0x7f0000002080)="bff2294d7690378730434217764f199df8aa76336149cf5f0323165a6afa9521fd3d0278061ac9229fcfa15aecee2386b09ce28010142d4a7e55625e907ea732411e2ab2368a95b0fe9588cd7b29bcf69ba88cdfe57c82e36fb2852055a75b3334973527c548360a2b3051836e3935a87bab0f42344c0d917a70d7af3610bed6a49989032fdf4212f81be98fd0e318e266b7a27f26b5e4e8a3554cfc4ef22c99ab70427c117e7eb382741287e43578dd848f9553ba240b69c8cdef3634f9ccca03906eb78b790e7d1ca349e19bc72671eb9ae4398ad97c68007c8bf867770445d9171706806547fffb4aa4a2839ecffd70536960e5ec427b84ade8d95bd971ccd39548c2e030eabe11ed4d1f78dfa24099d3cd5969cc5cc2f5764eae0a927d109639e51c68a1952cb790b2facd176fc2b6dd4274c9a0e188d0b2448acc23bfe80f08041a2f7ebbcdf17d09388d539ccc0ac15d95cb01798b3664870194e7e72a69bde83617b88c5fe9d3e7c8e80b2b9642cab05fb0abe1e8a0699ea4bda3f40f0c0e07a3c50fadb0430b818e83fa631125ac341bf2a6f3d06268917ac044dbd688f2ee18482c32f90d2d1e5a2dd15f8004a4ac8ebdf776ca938bcea474c12035d2601cc25cc1f9b11d9603ffc9f0e5e893ee4ffcc7ca4894136a2193f40bdcb5b0bf270d7f2cdbdd0a9933c1486aa13c2caa718ef86ede2a48190e1090e575fc8d7ad5aeea8904abb2c5f2a1168380ac9d167019ddd70bf2bf1e10c5879a9372b2124bcb97b24a434e3a5991b4012758c3fbe1adce72ea8480f135f0875526df7d0bd88584473d94c930a83c6c13aa07749c2f4a1cf4446b7351cd47a197775bbe340ed3260388a9ce797bfe50ad84dfd5dff14980e6179083002d52c37d2d28d44443b6797acd80b842c38b92e12aa4acee8e17b8f25a2b06a669110c2b2da5304f5e6ba58856f165ea350ca47c3a777e15d1d495ca0fa2ac924d7401890594173acb71d7f302a1fbe50e3cdeaa699ce0e1a2500f6a527321f545391087c689811cf27edb0adc40b0fdfaf2760dee426c533e4ec264147f33579681b475034cac6e26820d7722619e5aa1f24609c2fa8c23cd8fd2f5f2cd79a1fc269ae34e843c0bcefb92ec5527950900ac8cae0c7f0d974bd5a44a040000d933c008b947016fda0162121672e5ce2494b98e57539633e66bbd71c6c2c242b2090316dee07e9dbd5f107b07b35559c070462643d8112f8c8d78a082c57d1f1c288591cebe1b18bafc59eb1513cf2036fbfb693240e40516b80c565a029d32fdcc90ae52c939adb109be9674c04ba90fdef765a8f737668de5296d1e148d55edebcaf48ba7a334674be88c222af975945b36802d1f475fc7997c1db8dca20b9989cce0d2ba75aae8856860bc1b967ea283c8337399ec36b538e525cfda3ea94177ba3652e377345b6c867af55e22ad51b2c45313f508f059fde47a8341b6ec6dff15b3663f955aa8e52a51cba70f637ca1c61780cbe1738b0896c5db816992b79cf4b86864bc3e34a4ca0180f126e4f09b7c2aa9f673abe169fad1f140baffdc35259e0453e010089455477672758834532087968a7d940dd63de887f972746a85f7e0bab58a237a57242beac314b878addd87b9268216fa68cbccd59a93c1562682509012bdefde9c3c5494efcccedb3939a459593ed5ddfb25b2dae0339c76577f8fdd04b66b74610b2cf5c8e307d0eb3c78786b7c8325b1cccfa4b2aef9a2e61fb4ad55f48ca27d13f6ea3994e5cf241bad0b77666438003e5abae8213de8b48ff46019c93c9421dd6e7cc04029df4e1c3771c9628c062f01518a970ab5fac6b44d58a80d42bccbd4d87d253c9bfbaaddc01c031f76fcf8f494a43fc804a8b5b14ddd0a4cfe660ae4a0a21b31668ca91202a7abd00f7d82672f16ff247e7a724ff12ef6a2e2d2647671f453df14a0cf7b2e60ffdf04de98674b3943eb16845bed03d51bc789630868293eaf8f7c741612a6ed39c2216e4ffb38463581eeeb39b696ceba965d175d7ae13ebb68b8550fb5d9a42745a45a9c0d031656317ed7de4f1785d7f6fb35ed772c663039f30dbc7ec367ee3342f9ed028df273e7ff2f567d0a36938437807f9ce2e274d3e4f49d4f51f4915b0b45aed46ef9886c91b260d36d774424176df696b21a0691311be01a38eb987f5721be8efc8209162e14a942a8df15fecad8efbc247c830c9e113146e16da007d5dc38e88db42030d524c88ab07a92ad08fb6458b1af3bbe6b8771e925e7ca4002364b2fb37be1c573de47e064e61ee02b7c03fd5c8d39ac75303ec562e637e7fcdfb7dffab2aa3f4c13b683e26df55987e909e932f248a667b74a726eceb78f5391f9ce44aba742461869cf7b0aa978f7c639517c296c1a72896764608c426677c6112e6c22f9ba45ed7badba2d85384d38b0e384768cdf66d1f866e6a1036c04d172d6fe25d9a4a479059d3879f211ad991e18ec51062c60ad0cdd3631b9aa7e9f4b4b717c7635290b77eee063b2813aa78102685dc55747cbeb042cc7b51a011392a971924da308889b70f73ca104f4b82deb84c46511e7195121bb135c98247ba5be60d72a7daf8530e5f337612ca953f02fd3c6490500fa40769627e1f7e60839bf1399d078a62017654a3eb007d42314baab74bb0aa4c1fa7f512e49abe75b7d5587f398eea73be48c1d0af47aa3c7b48f5c1fef463bf6f176a0e68d6c5680de9d8d71bb4d4f1d699850781ab5f55d769a7060dc0ecff02b6b7626dbb9f57a2d68687c4dea95e4d85992572f2438dc3d8222bf010d5a1569a90eb90c8916e59ffb1cc762a264c1bffb3c02698dcf0d3a9b14aeb55518bb8cab8a723c1480fd95565e22d3f4189a64a3acf0c716c1dc1a2d8a2de52e8b39c1519307a956dbd6b48519bf8f442e261b028a03beb14fee8abe10a1cc41b0c5065fd8e56fe3fde2bbbaddf8ac65403d975b584e979319a31887a1d5aa0f714dd581da85926c7158275e285c32dab760cdaeeddb4bf864dd9eecda192b0294873a5051e2be072892b1103db58ae91f4d04a25f662c1383d617a2d20b0037ffd981c5f9be12c957dcaf41447c50c56a0381a2f133949568bbd98f4cc82f27d5c1068f7f1ab81dec418d2915522550ec17d18f5194070735f9778af6a129c31ad3a93a40c93e2b04efbb3735cdff4e2111984c17041394731fcfd2ee656eca5aaf332ecaf391bc1fc9db7e47bbf0fb6e828a07b634ea33dbb94f1180cb3c457e80fec42fee563fdcd30b865083e72a1c06e67b7e183ff68e8cba38fba59ef516278c02a48d6fc282c2c589e4e94571bbb5633fd8caf71d7d1bfaa70ce4240d134d1bcd8d11f8163364ef8a04170ad41be93cb5e58c06cc13f35b90bceeb379a6a365f975a3f54c0bf6870f7f28bd348a2ff8328cf2e6b2c0557d35d5a2c67203706fbfb6bbff518f28947879fc88afbc2fbe75fd5aeabb1d470b83078d8151bfab7917c9d22a7a9ea17aec291d41de47ec2750cd30218d4000fb399dd15cc911e79623be9a3fee62b34eff7d8e8fd0ffff60c7453443e2f2b87f175624133a4413873932a570691451bd5c44aab2bee7c34783a6e4a9861a95634cde23cabfec99ed002e91eee0ad0822b88dcdb6d12956d9901c5f138f1b1a562d455191424085b0f5358ba156dc2e87d6005e4803b6d622c8040d1a3ecfbc5ed937993f5e2c4861eeb114df771b127159cadfd93ca777f0c7bd5427baf24d9279b7e946960ddd3acfbc8ee2e1a3c87875504b32e29fc1a6effc3354453b96b597b14c696dfa918ed018fcd6e3947b105b2d810807b09accc70e4d4e19f4a7b0364d240cfafc92b198fa8fc75c1445a534df3a6839b28d5967f215ca8e583c8e5506551fd55e823c78338c384a20f11138ee28bb7317168af68aebaec3c47955200a7dc68faa81c5598558fe9abfa2fac393a7e97e3ec5b5786cc63bd824ede1092574d18880ee52c79e5f0295c8a7be789e0374b6d6be293f95359824d925921959b691d1a5d291195a5b8a177fd6518cfb459fb253d8d2c8f9481f1475ac01763c6628a2b2ea04ecbc96ca3907ab3ba5952895ade1b74f17239c48ba316a23f125062457bda53c20b61494048efed4e2fc9f14629df458b8e7fb85716d5d01741bef4049092cc34a7d6cf6d70800209a81f7bd25225ed0679b0f1953ff8f231d40528f1c54cb6859d80664827de331b44e58f928e339479625005cda506fd5612292b30edc1786ce0be861d685df4c0d7dc38aa90457b4c96b1a3ef9a09e27e6dbb59abfec86d640b1893c3dec59f2cf1d922d82bf68f6c2b370131be2ca25015015f8a929b8dd7f4a9641d97a9fda0b26664b1974a73f20f8c0ec4296c3e15b4afbcd869e6de1e7dad524fbd8282410a7e98791d00599d74e9e3d7dd0feeea8b00e7fe4c5db11046d69b2346632094520ee2d1066fa6eaad1661ce4ce6bf71ac95fe78246cfb87ea9127cf5c35422b1bfdbd84dad9636597fc9a4b01ee52b19348de154e84de98e44895162a0f53302d363f2f71f2cf4c85897aac59466da5733c056ea6d834c827b7a87346670e8edfd198f3694449326ae00c157cf105de89d94ef06051d08042508e2ffa3c8e426ad557553d082078302602e9d6c3b76fd59e731843b9327ccc542fed374b1f95567e4bc4a5ab84ee48e00a330e49c903ff32a8c29157001f1527bcc276088fe053bb84faa368220cf941524991508f5e161453ba99bb12073ac300a0c34a7fccf840576e49c28ec00000099e8752d492e8e6e793112955e1f2f4c39fd20cac282509a8cbea97b547ecaa841d721483c2eb9f276adffb9c10d09d3fce58c8ce4961d3d16be406f0e4db34236561a566d7c6750ac7e203fb090b40ae123867071275ed440352dba15e2d7649ec70ea16c6f71fb06a4e22318b15e22d0b271cf0b6f80c96d37a1bd9b701ec434b99f89620df422714cdcd165493a43044f55a3f25988b2f78cfb5ed6f0ffaa7a505ca53dff15ee9e7e7f94cd84eff837369d8cd5f7f5170c54e20cfbc3dcdf95fd6298cf3aa7f7001116c21226ebf38220141650de98ed536f625c0727f2ae561c9736ea2198efc72bc2bc512cb8f6ebaa78621572a4ebef40004f7b8c8deb29abaa5b8dd7851ec4636b726915f50ec5854267fd67c1bbf0389a0957128f42681bc846cb13984843b67786fa9e140b82bb77fc536295040beb553edab9cdf61592a86de82e91eac3b42c2257e823d73d0e7f3f661566efe27c83ba16fe2ff188b12275182236deb806103fbf834b899805fa17e78d5e9e0c6d9e51cdea177b079f1e68e9d5ce684bb406593b44829bb9f70ec23b21e9cd6f1fe3122ae413def3233481bd26e76906e0d9e4ed1a79510c1a4690a7106308e5bdaa735c251c9abecc9d77e409b84b0179d82f8e773d6314fc6d4b86cc54362d9556a9e8c027ac4a523171ffee7287f4588d6b602c2fd5aef9e57c5c97760d4297aeca40548ce69358e5ef606f59d6702ad4281c40ce8bbf9e5da4b1f5bc42691e1bb956f815983fa921d2a6f1924ee505a89bfba98e5c6ac8a3c64b07cce7f3793897568fb438a498c46cddb4a8d0aea79d75b187ead8024a39a43d6c3408cf60dd908e2971bdc0b23cc86df583df20f412e2d9454a68efa97be4f768bcc39d628165bd892c8d61ba4d3745a07fd54c0b26605ed7bd1360942c02ff0712e5268b2415a7ee87b8f2d44d7b3ea272954b905e93a303000000000000001cfa279f349aefc7c47e18191abcb300180c6aadc8e0c325bb48ed4d2f9ba8e764d22582a237739fad3b721db385d0597aeec5830966bbf323032cfca0f623ca87a06a13efb7635b60d6a9260a9e237b7285148cc12b7c4e304dc41d31e5bae7550400000037cfebf820648821372cdf58ecbc537fe12de042eb98b953c072b03fdee5be4862afc3ed58e47902fe8de8e4f69313b6368ac40e85a0e21dfad9de82a09711aff718023f721383ada5c77cc38bf86b3ad246a683383642021939302fb07417bafe6af56988b284b7ef47f78fb1007914e97c04d195ae49d8b6a199dba58bc1a14a011a2cced3a50902143090f2d69953ae7bfecac6c4c77113b491a4915411cf4a7591d2d077a524efacc8defbb32daf735973134e171d1432a3405fb618d74b19aead3c364f8c6b98857eb6cd1dda88fb72b82249f56a2b76c1f242485ee5661b90a00602f64f3121b44ab2f0a64aedd4a47ed5b2e3c46c9b4534df7a6bd1373588a16bcb0b90baa9cac39fa087df0282c546295b3560f66dbdf8338f1a51a929c9ee07ee36eaeac4bf6023c6d23e4bb3c3dcf2c206dd5e7e5b255ef1392ac18077de50f519f8c80d5b49385810c2e5d81359d0ca31b2e15256bd3805f51786f3293fbb1c77e064d5c02ac27d957abf56f91483c5f37b287e3b4fc376a579b2ac3f0bb80a3a460d45935642ab53335e17fb880404d11edfad40816498c23677e43ca56f878777033981a91583b24924b224badc3bbf202108e71584a19815af1430e3a0a1afd16b4b7843c0340224feac78866b5097e3b86d978d909bf3a9fe9da2613fdb3bc9b8a7b46364d793ee44f9bf6e8ffa0471e3d7cad045d98fdae5dd9b68fdeeccfe80209c5d41492733b2fa5a43e958183b2c63902f96c5232a16762273819c79e9e6c7c738e7f91323b8651cedf233ebd6e10e8f46018edac1f6af0f24b29ce8117c82faceaa727dfa563dcfa72b15124bde82f4b0cf9e836300b5c40b79355353e90d31afaaf55974f8b4d46b2a53d6caa0d786ff09a83bdedd6f1ae66c683ef57ab6661f46578a5bb03c704e9158ed5841e72416f6dabd032a77193bfb18887ec4a72a030d5d04fc08be8ac0dda5ca8a913d69b05a8a9b6d478ea78d438fc07610690076c6841badff2c1902794eea87870ce553e84cf6a46effc6a4543ff6a0e6cd9e287f673547577a9c6d2704a2acdd6d3859f5b9e96239b98b923f06a02960909fa9cbf8073f4e3f51afb6140be0302460fb145a21734d60a8977a39e484d4b2e146fcb39fac25882f44bc7606a45fa7b9098046de793f480523f0e9821cf895584137a8d8c7969a2de5d7966055acc2b6d9481644b530dedf3a7237a6ccf4a8469351577e86e6bffbed67ae954ac1a606643fc447029ec2a3db5a613ec18f5f37a9c6dbe68792a04b0ca973459d73d6dbc4117f824bdb271bc144ab51b5659c305c6e079da3db3dd0e9052dca69d11a64620802758bf032fd45dc54862f5f51682c2ef0045bc440a22b52360ae9f44bb8c4ed6cfecd5a3e37d10cb395f8cc1b6227ff3c7f54bb6a88cba8255ed54e264e03c1419dac2b931f0bf5ae7ca6e65e164edda8030d155d7467cdfe27c23247a5244b640eb7547f23f15066e5762ba8672130177e1f20c5e614e7111d9df26c3f72e2f05d9e4ac8ea6f1ff840be4b130b1ee114342273ffb7941ef55a66f3c2659d1bc783bea532032ad3a394e1754920f822704af6af8b22c9928b72d22f85d8dc58748194fd09337d8ae0977c1188dfee5d52e8ff68baaf950e45371fcf1fa63937a09edd36a1c5fea89284c21f6da486378f7ad889abcf46d756f62f38594cfffaf26b97589f494a1e5981b47702ca0f5862776d3fc49e2899b31f2606e55171d469cee2cade270e93912b859f5b6bfe1b77c7af0acb8dc929f90cd6e0f0315901bc3fa9cbd4a583e430a4227d78295c61c53ea66bb554fdb1bf380de44f0f70d878154a9cbdebb7f68e75372b33be6ca966110de36d819c3f3bed6d8310fb506e26bbec1fe7693b54ddb1036a9094bfd91737b518e6351174c2a41e2b846d01d7cb776edcfe91f79bbe1ebaf6936c31962306d1fdf6e1ba3edf83c405d644345244e4975758229c02770f478411ccd490f820a71d2c4ef0f49085f623ca925f343ccb28476dde9f7f91612fb42861dde11067337763869c9409e83184d646ed9c7c44aab769e5427d7d23ead87eed9e5778785256548db0f8b4a4425b7d670ad39f641530e39ff889d874af863e8f174dbbf0608316ebd181d92e9f5b7b1f7d7e9ec3a3d7258cd1747aaf7172104da0619f601ae79cbeabb0af9a753de2db325ed6502fd868fb305237ee985f4c7b3d61ddd3da8b3ee83eed01776a83e3f7acd8a7346b4c1a3f8e50d434ba89e637fb8ded7b7756a7b21160b2b30029b994560076c4634938f12ac0f0698a7c42d34aaadad98ccc50655ff5c28050029bb7b795a4da5b5020e732202455ae6d6df8744cd063055c3d6c0aae201401b3c483aec5ee966a6f079c6ee8354fd10a2fe87473685f3e27ff02fc94d9f755f21ac67da464ce0d657b8d5a4028ea5e7aa5ce695ee672f436da3278ceb0505370b05b4512d80d755b89d217919030b5cb3a6bc55cbb9ecdd0e079ae3dc1f843ce2d77c6b7ea98260248149463069c4e0c0001570cf8764d4ea66b64286aaae7cabf104892cc36b8ba30e6dd043263117807f13394d54490f3769195e4715ef47db1be50a72fbf9db8b24d7ccf198717c5eee21324a0573e36d9e468885caa14abbb3f39b7cd97474cfc2b974205d430785315f61c3f1c2f199d35a2eaf9fe4dda8cb3abc2bf257549b7085ced6bfaab83c108601ea7b2bdc9d2bd266e0e92d9be69be669b08bd82ecc678c1e860237f9248835cc6fda3af50a51910308d537b557831c03fead73b3cb8f69dbab394eee85f4c5ca0ab36cc034735cc39c3edef35bed921ad427ec94c597635f0dd37d5643c85ec3e33802ba2a97ac6a8168754805d999f0128e4e63aae80f8409ff1ac6c300a58d71f1d108a89e5a89d4b37212553ed9ed351a32eb734e9e9e14c558265b75d67c10b1e8c0d47e1df92a974be8fdf11c4d3f9eb7473936f1a6e5821e5320cc80b0b989042b4a384cf56feb8e392e56b60b1e8432e63c3ab58e337cd1d24f95ba0d818e77ee30ba7dc46dd7a1112548573cc6c6ef59815ce87d9d9915d9a56c91488969ab1b332f6f55e65d67d8f7b6de0085213fed808610efba2c91bbff6644b54167f142a9fd8d9739b604d38279e84d28a60ece742d0da009a18d0be28c2db9b1876a38ca217ec5f3b04968a9f16e2017a0687edea7956f18f725a5c2d3326f21148db07b963255605dfea99e7ea4adad49ef0333e1762fcf8e7928468d10d0861670be53caa14d137f5e3c732adafbda62c838b18e325d187a9b2c6f4bd4b854545d908e9adb7d9329fc633c1fd6f40ce807a16df5f726fc35e3ff8faa56e8071c6bb54ed42addb669cf012aad380f6a4bf928bc837e7d5f24cc5e3943c7858283592d5ce28d4c38e1e98dc3541ee6d0ed0a2afc9e8ac0ea9eef3190388194911fd626c29aab2f938ce0f0e59a671444834526300aec60fe67c9b6b718f91805f904ad8bc71e96aa6b675d6fe301c18eb5ecc1056361bde48ccd9a04d1dbac3efba7a8a1ce4bbd3fee7f35c72d4859bc08ec05b94ff055859e7885892003589b338d059ab11e765836831c41a94cf2eb09434a1807a4b85798472331c44b1477e83ee954d4e48f04f733d0ab52911f8df9da4c3dcd965c86626dd43138f4d5af37230cac1e41ce8bf77de71a0156b8e040f91327f1f9d9511070402b9ad3ba3c1fa232391a60789f717de9d929aa6966457006ad4e5824ccc1308201d02aaa014b4491c7071d5330d137218d0330fc9fc57ecc7beb70a2019118450399c02f98b9bdde990a87b5583677dd22bc85b13348671f5db44190a1a1d011bd764b209d48be8f6e8cf05c4c7c90e80d6d14079c48df30e8315552138c3db6e329f0934006a41d7b8327cf8595adf2e25c1ea2731e5538f58a3be94655c824926865d1c357142f2528a5d6a2ed67603c57208879db210d8bab90c8a2e9e27272866e8e6aec4bfd47959eee7e5c7bc9ad1a1173ba86a6a3065274fe2081f3266cd90c42a6e832a46dbc939a0ccfdb07d5af590c8617a601a4418d5ac5b19d40ca4c6077cd6df164a96a475a375fca1eced04881041b12d613bf3a2ff70899c476f9fa208fd6f3d3d14e9b7ba41b0da3acdccc051cd974061ff96435cddbfda66d61cb8550ed55fd67576913cc0df44464da9ddd17a05b2bc4803183eb4c36078779949cdd9f0db5e3788207fa60a2fabef585b56c86716b02ecfa5f7118daca3bc4f2a69af5762c23658d8e340d0a010b0200c1805a2190ac0644125e74c73e3b63f0afb2493527d3a0a9df663756bdbf097cba55088d542a0189a43e7c942e89357f36718e88acd49a423b340a4742658457ed4447ad5150a943836b3be670ab78c6407f623f4871520fb4ecafb7ca43b532b85b82edfbe46e02193885455427e8f7f440031d40b2b2c7d58148cdeefa074f4b7110b8097c5e229ef27e82fbd309e4c06942f467aaf84e4f173ae945171819782a5a1331a177ab21de01ff4eeca1a26b4c4fd6202461c7f02d4bc307a7b41aabd64a008dff6130ca243c4e1fef4894c9ecb9d294362508c0f559360f3121e2fad25da5ab043bad5ec92af2b4dae9af86f0b128387220303b20b83a67dd6cc1826c09c1e217a4178f1f4c520daadb21a97b3e28caab33bbac48d651f9eab12533f8296892ec15314b81464914240a3a19f30387ebd12a5dd610df54a19bad3d1b7f50bf60ee29fc55b771c13a7c561797f3e85528e48868c919193ec8dcca2b496ec49b24d2bd3b561aa4d45a22a986f60f7fa213149a34b4f6afe581bb586171df6110a8fc438b6acf73bb30655895aa37cd0dff9f0b3ca0fb6e482015f47daf471ff60aca2ff67ed11a51562e135ab0606cfe80fe3511a7e1a919d4ee45ae2882e2418a71b1cc8da1ca8c8d54083be819c7beb9f846cb6829fe5b0ce027c9a8e4ff9ff65370550fc99f1dad092b5262d1d63186f9afa74179d6de9f8196eebc6064c73831d6560e071e5e97c998f2126fc207394980b7d38d0390b6e838b84949d669fd5adcb796e87eedd9737f5e02c2f5df4c1b6e1d3bbc34410809b9bfa6a0747e9ad8db89deeeeb9980768e43d800e58ce2d66bb82052c172dc3c7d1797e21589012f289ac74de0476a3cdd79ed92a3ec6ed57c8ca18d61629363af63ec0e9cd3dc149e3e73219ade7eb72a8ee2f0580de5433e8ecf7516c620b4bd45e9e1d51e5e98e29ea7dcd1eef3a8ec34ed017668776cd9d4d32e88d4950b60dbb6435e58e2eef04e4a2d370d31bdd639fe3b9033044d39875dd66fa976949353ad08c1c12b081ad5cdd6acea3e16c4e822fbe9674afea1cf6c3ab2e434c512a38cccf517d2fe94c185437915bb3124023b0c4694eba9f9c67349ca26065be434c85c604ff69a7a5aec1fcb237fff7d0295032c7aa022539dacf01e8e1f0b667a205078a0d387b8cce656aee91be1a940a057c8bce0cb0906aa97294366fd3800afd1d2d7a486edeac76ca4df1da76e2692d61ae03434ead4d3ad9fea322b62016206fb36c88416c80de7d675869d9db956ef9678a50672645f42863c6a1bf4360e33afb8ec1f3f94463136413276cc5539d236fdf2d701abb7b11baacbbdd425a3b1acab3b24983fef77f2e3074", 0x2000, &(0x7f000000cfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:58:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@nat={'nat\x00', 0x1b, 0x5, 0x458, 0x230, 0x0, 0xffffffff, 0x110, 0x310, 0x3e0, 0x3e0, 0xffffffff, 0x3e0, 0x3e0, 0x5, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'veth0_macvtap\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "262815fc3fa5373f83e1b4d249100fa8f5a6c59d193189bd1066622e1783"}}, {{@ipv6={@private2, @private0, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@multicast1, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 21:58:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000140)="93", 0x1) [ 831.059510][T22233] x_tables: duplicate underflow at hook 3 21:58:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601523e690c9b100dcee400007f0b6900010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000000010046, 0x0) 21:58:19 executing program 0: getrandom(&(0x7f0000001140)=""/61, 0x3d, 0x2) 21:58:19 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 21:58:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 21:58:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @empty}, 0x81, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000000)='macvlan0\x00', 0x3e4f3415, 0x2, 0x3ff}) [ 831.142529][T22248] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 831.181386][T22248] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 21:58:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 21:58:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x2e) 21:58:20 executing program 5: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffc}]) 21:58:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06f10000eb0000010bfdff1d000400070001000600f2ff9b00078018000180800800000001010000000000000002000000100006000465000000000c000900000000200000142a140017007665746800008000616e00000000800005000700880000001400040000000000000000000000001b020100000900120000007a32000000000c001b400500f77b001980000c00148008200191edbbed879db145000006028aab86000000001a00000032040000003d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x883717, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$ttys(0xc, 0x2, 0x0) 21:58:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @empty}, 0x81, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000000)='macvlan0\x00', 0x3e4f3415, 0x2, 0x3ff}) [ 831.272693][T22258] input: syz1 as /devices/virtual/input/input9 21:58:20 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601523e690c9b100dcee400007f0b6900010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000000010046, 0x0) [ 831.338197][T22266] input: syz1 as /devices/virtual/input/input10 21:58:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @empty}, 0x81, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000000)='macvlan0\x00', 0x3e4f3415, 0x2, 0x3ff}) 21:58:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@empty}, {@in6=@ipv4={[], [], @empty}, 0x0, 0x2b}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 21:58:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000002900000004000000c1ff"], 0x18}, 0x0) [ 831.395784][T22281] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 831.419862][T22281] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 21:58:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x4e20, @empty}, 0x81, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000000)='macvlan0\x00', 0x3e4f3415, 0x2, 0x3ff}) 21:58:20 executing program 0: r0 = socket(0xa, 0x3, 0xe4) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) [ 831.444695][T22286] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:58:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2e, 0x0, 0x0) 21:58:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') read$FUSE(r0, 0x0, 0x0) 21:58:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x640, 0x1f0, 0x338, 0x1f0, 0xf0, 0x430, 0x570, 0x570, 0x570, 0x570, 0x570, 0x6, 0x0, {[{{@ipv6={@private2, @private0, [], [], 'bridge_slave_0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@ipv4={[], [], @multicast1}}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@private0, @mcast1, [], [], 'syz_tun\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast1, @local, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv4=@remote}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6a0) 21:58:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x188, 0x1a8, 0x1a8, 0x188, 0x1a8, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'caif0\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}, {{0x0, 0x3}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 831.635642][T22305] x_tables: duplicate underflow at hook 3 [ 831.679389][T22308] x_tables: duplicate underflow at hook 3 21:58:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xe8, 0xe8, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "bea6251b0b908960186f778a09a0f30f20580019c75cd9aedbec82f808ac"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'batadv_slave_1\x00', 'wg0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 21:58:21 executing program 1: clock_gettime(0x6, &(0x7f0000000600)) 21:58:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601523e690c9b100dcee400007f0b6900010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000000010046, 0x0) 21:58:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x1f0, 0x1f0, 0xd0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'batadv0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "0df4"}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5a96b8a476c9"}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 21:58:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 21:58:21 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x48, 0xfffffffffffffffb) 21:58:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) sendmsg$inet6(r0, &(0x7f0000000840)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000000c0)='*', 0x1}, {&(0x7f0000000140)='\b', 0x1}], 0x3}, 0x0) [ 832.236711][T22314] x_tables: duplicate underflow at hook 2 [ 832.250327][T22317] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 832.270505][T22317] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 21:58:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}, 0x81, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000000)='macvlan0\x00', 0x0, 0x2}) 21:58:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000), 0x4) 21:58:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) [ 832.286451][T22320] x_tables: duplicate underflow at hook 2 21:58:21 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r3, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 21:58:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}}, 0x1c) 21:58:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 21:58:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000bc0)={0x0, @in={0x2, 0x0, @remote}, @rc, @l2tp={0x2, 0x0, @broadcast}}) 21:58:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) 21:58:21 executing program 2: socket$inet(0x2, 0x3, 0x2) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @timestamp_reply}}}}, 0x0) 21:58:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0x0, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'macvtap0\x00', 'batadv_slave_1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x4}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) 21:58:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'macvtap0\x00', 'batadv_slave_1\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 21:58:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 21:58:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x450, 0x200, 0x200, 0xffffffff, 0xf8, 0x200, 0x3b8, 0x3b8, 0xffffffff, 0x3b8, 0x3b8, 0x5, 0x0, {[{{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth1_to_batadv\x00', 'wg1\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @dev}}}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'wg0\x00', 'ip6erspan0\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @port, @icmp_id}}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'macsec0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x3b8}}, {{@ip={@empty, @private, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_bond\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth0_to_bond\x00', {}, 'wg2\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv6=@loopback, @icmp_id, @gre_key}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 21:58:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x3c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x328, 0xffffffff, 0xffffffff, 0x328, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'bond0\x00', 'syz_tun\x00'}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xe73}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}, @common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) 21:58:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x2) [ 832.504354][T22347] x_tables: duplicate underflow at hook 3 [ 832.527413][T22348] x_tables: duplicate underflow at hook 3 [ 832.589710][T22354] x_tables: duplicate underflow at hook 1 21:58:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="8f", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 21:58:22 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706ffffff05007110f6f7100000a2260c00010006"], 0x1}}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x208000, 0x0) 21:58:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') syz_fuse_handle_req(r0, &(0x7f0000000080)="bff2294d7690378730434217764f199df8aa76336149cf5f0323165a6afa9521fd3d0278061ac9229fcfa15aecee2386b09ce28010152d4a7e55625e907ea732411e2ab2368a95b0fe9588cd7b29bcf69ba88cdfe57c82e36fb2852055a75b3334973527c548360a2b3051836e3935a87bab0f42344c0d917a70d7af3610bed6a49989032fdf4212f81be98fd0e318e266b7a27f26b5e4e8a3554cfc4ef22c99ab70427c117e7eb382741287e43578dd848f9553ba240b69c8cdef3634f9ccca03906eb78b790e7d1ca349e19bc72671eb9ae4398ad97c68007c8bf867770445d9171706806547fffb4aa4a2839ecffd70536960e5ec427b84ade8d95bd971ccd39548c2e030eabe11ed4d1f78dfa24099d3cd5969cc5cc2f5764eae0a927d109639e51c68a1952cb790b2facd176fc2b6dd4274c9a0e188d0b2448acc23bfe80f08041a2f7ebbcdf17d09388d539ccc0ac15d95cb01798b3664870194e7e72a69bde83617b88c5fe9d3e7c8e80b2b9642cab05fb0abe1e8a0699ea4bda3f40f0c0e07a3c50fadb0430b818e83fa631125ac341bf2a6f3d06268917ac044dbd688f2ee18482c32f90d2d1e5a2dd15f8004a4ac8ebdf776ca938bcea474c12035d2601cc25cc1f9b11d9603ffc9f0e5e893ee4ffcc7ca4894136a2193f40bdcb5b0bf270d7f2cdbdd0a9933c1486aa13c2caa718ef86ede2a48190e1090e575fc8d7ad5aeea8904abb2c5f2a1168380ac9d167019ddd70bf2bf1e10c5879a9372b2124bcb97b24a414e3a5991b4012758c3fbe1adce72ea8480f135f0875526df7d0bd88584473d94c930a83c6c13aa07749c2f4a1cf4446b7351cd47a197775bbe340ed3260388a9ce797bfe50ad84dfd5dff14980e6179083002d52c37d2d28d44443b6797acd80b842c38b92e12aa4acee8e17b8f25a2b06a669110c2b2da5304f5e6ba58856f165ea350ca47c3a777e15d1d495ca0fa2ac924d7401890594173acb71d7f302a1fbe50e3cdeaa699ce0e1a2500f6a527321f545391087c689811cf27edb0adc40b0fdfaf2760dee426c533e4ec264147f33579681b475034cac6e26820d7722619e5aa1f24609c2fa8c23cd8fd2f5f2cd79a1fc269ae34e843c0bcefb92ec5527950900ac8cae0c7f0d974bd5a4131b4abdd933c008b947016fda0162121672e5ce2494b98e57539633e66bbd71c6c2c242b2090316dee07e9dbd5f107b07b35559c070462643d8112f8c8d78a082c57d1f1c288591cebe1b18bafc59eb1513cf2036fbfb693240e40516b80c565a029d32fdcc90ae52c939adb109be9674c04ba90fdef765a8f737668de5296d1e148d55edebcaf48ba7a334674be88c222af975945b36802d1f475fc7997c1db8dca20b9989cce0d2ba75aae8856860bc1b967ea283c8337399ec36b538e525cfda3ea94177ba3652e377345b6c867af55e22ad51b2c45313f508f059fde47a8341b6ec6dff15b3663f955aa8e52a51cba70f637ca1c61780cbe1738b0896c5db816992b79cf4b86864bc3e34a4ca0180f126e4f09b7c2aa9f673abe169fad1f140baffdc35259e0453e010089455477672758834532087968a7d940dd63de887f972746a85f7e0bab58a237a57242beac314b878addd87b9268216fa68cbccd59a93c1562682509012bdefde9c3c5494efcccedb3939a459593ed5ddfb25b2dae0339c76577f8fdd04b66b74610b2cf5c8e307d0eb3c78786b7c8325b1cccfa4b2aef9a2e61fb4ad55f48ca27d13f6ea3994e5cf241bad0b77666438003e5abae8213de8b48ff46019c93c9421dd6e7cc04029df4e1c3771c9628c062f01518a970ab5fac6b44d58a80d42bccbd4d87d253c9bfbaaddc01c031f76fcf8f494a43fc804a8b5b14ddd0a4cfe660ae4a0a21b31668ca91202a7abd00f7d82672f16ff247e7a724ff12ef6a2e2d2647671f453df14a0cf7b2e60ffdf04de98674b3943eb16845bed03d51bc789630868293eaf8f7c741612a6ed39c2216e4ffb38463581eeeb39b696ceba965d175d7ae13ebb68b8550fb5d9a42745a45a9c0d031656317ed7de4f1785d7f6fb35ed772c663039f30dbc7ec367ee3342f9ed028df273e7ff2f567d0a36938437807f9ce2e274d3e4f49d4f51f4915b0b45aed46ef9886c91b260d36d774424176df696b21a0691311be01a38eb987f5721be8efc8209162e14a942a8df15fecad8efbc247c830c9e113146e16da007d5dc38e88db42030d524c88ab07a92ad08fb6458b1af3bbe6b8771e925e7ca4002364b2fb37be1c573de47e064e61ee02b7c03fd5c8d39ac75303ec562e637e7fcdfb7dffab2aa3f4c13b683e26df55987e909e932f248a667b74a726eceb78f5391f9ce44aba742461869cf7b0aa978f7c639517c296c1a72896764608c426677c6112e6c22f9ba45ed7badba2d85384d38b0e384768cdf66d1f866e6a1036c04d172d6fe25d9a4a479059d3879f211ad991e18ec51062c60ad0cdd3631b9aa7e9f4b4b717c7635290b77eee063b2813aa78102685dc55747cbeb042cc7b51a011392a971924da308889b70f73ca104f4b82deb84c46511e7195121bb135c98247ba5be60d72a7daf8530e5f337612ca953f02fd3c6490500fa40769627e1f7e60839bf1399d078a62017654a3eb007d42314baab74bb0aa4c1fa7f512e49abe75b7d5587f398eea73be48c1d0af47aa3c7b48f5c1fef463bf6f176a0e68d6c5680de9d8d71bb4d4f1d699850781ab5f55d769a7060dc0ecff02b6b7626dbb9f57a2d68687c4dea95e4d85992572f2438dc3d8222bf010d5a1569a90eb90c8916e59ffb1cc762a264c1bffb3c02698dcf0d3a9b14aeb55518bb8cab8a723c1480fd95565e22d3f4189a64a3acf0c716c1dc1a2d8a2de52e8b39c1519307a956dbd6b48519bf8f442e261b028a03beb14fee8abe10a1cc41b0c5065fd8e56fe3fde2bbbaddf8ac65403d975b584e979319a31887a1d5aa0f714dd581da85926c7158275e285c32dab760cdaeeddb4bf864dd9eecda192b0294873a5051e2be072892b1103db58ae91f4d04a25f662c1383d617a2d20b0037ffd981c5f9be12c957dcaf41447c50c56a0381a2f133949568bbd98f4cc82f27d5c1068f7f1ab81dec418d2915522550ec17d18f5194070735f9778af6a129c31ad3a93a40c93e2b04efbb3735cdff4e2111984c17041394731fcfd2ee656eca5aaf332ecaf391bc1fc9db7e47bbf0fb6e828a07b634ea33dbb94f1180cb3c457e80fec42fee563fdcd30b865083e72a1c06e67b7e183ff68e8cba38fba59ef516278c02a48d6fc282c2c589e4e94571bbb5633fd8caf71d7d1bfaa70ce4240d134d1bcd8d11f8163364ef8a04170ad41be93cb5e58c06cc13f35b90bceeb379a6a365f975a3f54c0bf6870f7f28bd348a2ff8328cf2e6b2c0557d35d5a2c67203706fbfb6bbff518f28947879fc88afbc2fbe75fd5aeabb1d470b83078d8151bfab7917c9d22a7a9ea17aec291d41d647ec2750cd30218d4000fb399dd15cc911e79623be9a3fee62b34eff7d8e8fd0ffff60c7453443e2f2b87f175624133a4413873932a570691451bd5c44aab2bee7c34783a6e4a9861a95634cde23cabfec99ed002e91eee0ad0822b88dcdb6d12956d9901c5f138f1b1a562d455191424085b0f5358ba156dc2e87d6005e4803b6d622c8040d1a3ecfbc5ed937993f5e2c4861eeb114df771b127159cadfd93ca777f0c7bd5427baf24d9279b7e946960ddd3acfbc8ee2e1a3c87875504b32e29fc1a6effc3354453b96b597b14c696dfa918ed018fcd6e3947b105b2d810807b09accc70e4d4e19f4a7b0364d240cfafc92b198fa8fc75c1445a534df3a6839b28d5967f215ca8e583c8e5506551fd55e823c78338c384a20f11138ee28bb7b17168af68aebaec3c47955200a7dc68faa81c5598558fe9abfa2fac393a7e97e3ec5b5786cc63bd824ede1092574d18880ee52c79e5f0295c8a7be789e0374b6d6be293f95359824d925921959b691d1a5d291195a5b8a177fd6518cfb459fb253d8d2c8f9481f1475ac01763c6f28a2b2ea04ecbc96ca3907ab3ba5952895ade1b74f17239c48ba316a23f125062457bda53c20b61494048efed4e2fc9f14629df458b8e7fb85716d5d01741bef4049092cc34a7d6cf6d70800209a81f7bd25225ed0679b0f1953ff8f231d40528f1c54cb6859d80664827de331b44e58f928e339479625005cda506fd5612292b30edc1786ce0be861d685df4c0d7dc38aa90457b4c96b1a3ef9a09e27e6dbb59abfec86d640b1893c3dec59f2cf1d922d82bf68f6c2b370131be2ca25015015f8a929b8dd7f4a9641d97a9fda0b26664b1974a73f20f8c0ec4296c3e15b4afbcd869e6de1e7dad524fbd8282410a7e98791d00599d74e9e3d7dd0feeea8b00e7fe4c5db11046d69b2346632094520ee2d1066fa6eaad1661ce4ce6bf71ac95fe78246cfb87ea9127cf5c35422b1bfdbd84dad9636597fc9a4b01ee52b19348de154e84de98e44895162a0f53302d363f2f71f2cf4c85897aac59466da5733c056ea6d834c827b7a87346670e8edfd198f3694449326ae00c157cf105de89d94ef06051d08042508e2ffa3c8e426ad557553d082078302602e9d6c3b76fd59e731843b9327ccc542fed374b1f95567e4bc4a5ab84ee48e00a330e49c903ff32a8c29157001f1527bcc276088fe053bb84faa368220cf941524991508f5e161453ba99bb12073ac300a0c34a7fccf840576e49c28636bd28899e8752d492e8e6e793112955e1f2f4c39fd20cac282509a8cbea97b547ecaa841d721483c2eb9f276adffb9c10d09d3fce58c8ce4961d3d16be406f0e4db34236561a566d7c6750ac7e203fb090b40ae123867071275ed440352dba15e2d7649ec70ea16c6f71fb06a4e22318b15e22d0b271cf0b6f80c96d37a1bd9b701ec434b99f89620df422714cdcd165493a43044f55a3f25988b2f78cfb5ed6f0ffaa7a505ca53dff15ee9e7e7f94cd84eff837369d8cd5f7f5170c54e20cfbc3dcdf95fd6298cf3aa7f7001116c21226ebf38220141650de98ed536f625c0727f2ae561c9736ea2198efc72bc2bc512cb8f6ebaa78621572a4ebef40004f7b8c8deb29abaa5b8dd7851ec4636b726915f50ec5854267fd67c1bbf0389a0957128f42681bc846cb13984843b67786fa9e140b82bb77fc536295040beb553edab9cdf61592a86de82e91eac3b42c2257e823d73d0e7f3f661566efe27c83ba16fe2ff188b12275182236deb806103fbf834b899805fa17e78d5e9e0c6d9e51cdea177b079f1e68e9d5ce684bb406593b44829bb9f70ec23b21e9cd6f1fe3122ae413def3233481bd26e76906e0d9e4ed1a79510c1a4690a7106308e5bdaa735c251c9abecc9d77e409b84b0179d82f8e773d6314fc6d4b86cc54362d9556a9e8c027ac4a523171ffee7287f4588d6b602c2fd5aef9e57c5c97760d4297aeca40548ce69358e5ef606f59d6702ad4281c40ce8bbf9e5da4b1f5bc42691e1bb956f815983fa921d2a6f1924ee505a89bfba98e5c6ac8a3c64b07cce7f3793897568fb438a498c46cddb4a8d0aea79d75b187ead8024a39a43d6c3408cf60dd908e2971bdc0b23cc86df583df20f412e2d9454a68efa97be4f768bcc39d628165bd892c8d61ba4d3745a07fd54c0b26605ed7bd1360942c02ff0712e5268b2415a7ee87b8f2d44d7b3ea272954b905e93a3deeff4027a93a6a81cfa279f349aefc7c47e18191abcb300180c6aadc8e0c325bb48ed4d2f9ba8e764d22582a237739fad3b721db385d0597aeec5830966bbf323032cfca0f623ca87a06a13efb7635b60d6a9260a9e237b7285148cc12b7c4e304dc41d31e5bae75586652a5337cfebf820648821372cdf58ecbc537fe12de042eb98b953c072b03fdee5be4862afc3ed58e47902fe8de8e4f69313b6368ac40e85a0e21dfad9de82a09711aff718023f721383ada5c77cc38bf86b3ad246a683383642021939302fb07417bafe6af56988b284b7ef47f78fb1007914e97c04d195ae49d8b6a199dba58bc1a14a011a2cced3a50902143090f2d69953ae7bfecac6c4c77113b491a4915411cf4a7591d2d077a524efacc8defbb32daf735973134e171d1432a3405fb618d74b19aead3c364f8c6b98857eb6cd1dda88fb72b82249f56a2b76c1f242485ee5661b90a00602f64f3121b44ab2f0a64aedd4a47ed5b2e3c46c9b4534df7a6bd1373588a16bcb0b90baa9cac39fa087df0282c546295b3560f66dbdf8338f1a51a929c9ee07ee36eaeac4bf6023c6d23e4bb3c3dcf2c206dd5e7e5b255ef1392ac18077de50f519f8c80d5b49385810c2e5d81359d0ca31b2e15256bd3805f51786f3293fbb1c77e064d5c02ac27d957abf56f91483c5f37b287e3b4fc376a579b2ac3f0bb80a3a460d45935642ab53335e17fb880404d11edfad40816498c23677e43ca56f878777033981a91583b24924b224badc3bbf202108e71584a19815af1430e3a0a1afd16b4b7843c0340224feac78866b5097e3b86d978d909bf3a9fe9da2613fdb3bc9b8a7b46364d793ee44f9bf6e8ffa0471e3d7cad045d98fdae5dd9b68fdeeccfe80209c5d41492733b2fa5a43e958183b2c63902f96c5232a16762273819c79e9e6c7c738e7f91323b8651cedf233ebd6e10e8f46018edac1f6af0f24b29ce8117c82faceaa727dfa563dcfa72b15124bde82f4b0cf9e8363f9b5c40b79355353e90d31afaaf55974f8b4d46b2a53d6caa0d786ff09a83bdedd6f1ae66c683ef57ab6661f46578a5bb03c704e9158ed5841e72416f6dabd032a77193bfb18887ec4a72a030d5d04fc08be8ac0dda5ca8a913d69b05a8a9b6d478ea78d438fc07610690076c6841badff2c1902794eea87870ce553e84cf6a46effc6a4543ff6a0e6cd9e287f673547577a9c6d2704a2acdd6d3859f5b9e96239b98b923f06a02960909fa9cbf8073f4e3f51afb6140be0302460fb145a21734d60a8977a39e484d4b2e146fcb39fac25882f44bc7606a45fa7b9098046de793f480523f0e9821cf895584137a8d8c7969a2de5d7966055acc2b6d9481644b530dedf3a7237a6ccf4a8469351577e86e6bffbed67ae954ac1a606643fc447029ec2a3db5a613ec18f5f37a9c6dbe68792a04b0ca973459d73d6dbc4117f824bdb271bc144ab51b5659c305c6e079da3db3dd0e9052dca69d11a64620802758bf032fd45dc54862f5f51682c2ef0045bc440a22b52360ae9f44bb8c4ed6cfecd5a3e37d10cb395f8cc1b6227ff3c7f54bb6a88cba8255ed54e264e03c1419dac2b931f0bf5ae7ca6e65e164edda8030d155d7467cdfe27c23247a5244b640eb7547f23f15066e5762ba8672130177e1f20c5e614e7111d9df26c3f72e2f05d9e4ac8ea6f1ff840be4b130b1ee114342273ffb7941ef55a66f3c2659d1bc783bea532032ad3a394e1754920f822704af6af8b22c9928b72d22f85d8dc58748194fd09337d8ae0977c1188dfee5d52e8ff68baaf950e45371fcf1fa63937a09ddd36a1c5fea89284c21f6da486378f7ad889abcf46d756f62f38594cfffaf26b97589f494a1e5981b47702ca0f5862776d3fc49e2899b31f2606e55171d469cee2cade270e93912b859f5b6bfe1b77c7af0acb8dc929f90cd6e0f0315901bc3fa9cbd4a583e430a4227d78295c61c53ea66bb554fdb1bf380de44f0f70d878154a9cbdebb7f68e75372b33be6ca966110de36d819c3f3bed6d8310fb506e26bbec1fe7693b54ddb1036a9094bfd91737b518e6351174c2a41e2b846d01d7cb776edcfe91f79bbe1ebaf6936c31962306d1fdf6e1ba3edf83c405d644345244e4975758229c02770f478411ccd490f820a71d2c4ef0f49085f623ca925f343ccb28476dde9f7f91612fb42861dde11067337763869c9409e83184d646ed9c7c44aab769e5427d7d23ead87eed9e5778785256548db0f8b4a4425b7d670ad39f641530e39ff889d874af863e8f174dbbf0608316ebd181d92e9f5b7b1f7d7e9ec3a3d7258cd1747aaf7172104da0619f601ae79cbeabb0af9a753de2db325ed6502fd868fb305237ee985f4c7b3d61ddd3da8b3ee83eed01776a83e3f7acd8a7346b4c1a3f8e50d434ba89e637fb8ded7b7756a7b21160b2b30029b994560076c4634938f12ac0f0698a7c42d34aaadad98ccc50655ff5c28050029bb7b795a4da5b5020e732202455ae6d6df8744cd063055c3d6c0aae201401b3c483aec5ee966a6f079c6ee8354fd10a2fe87473685f3e27ff02fc94d9f755f21ac67da464ce0d657b8d5a4028ea5e7aa5ce695ee672f436da3278cef0505370b05b4512d80d755b89d217919030b5cb3a6bc55cbb9ecdd0e079ae3dc1f843ce2d77c6b7ea98260248149463069c4e0c0001570cf8764d4ea66b64286aaae7cabf104892cc36b8ba30e6dd043263117807f13394d54490f3769195e4715ef47db1be50a72fbf9db8b24d7ccf198717c5eee21324a0573e36d9e468885caa14abbb3f39b7cd97474cfc2b974205d430785315f61c3f1c2f199d35a2eaf9fe4dda8cb3abc2bf257549b7085ced6bfaab83c108601ea7b2bdc9d2bd266e0e92d9be69be669b08bd82ecc678c1e860237f9248835cc6fda3af50a51910308d537b557831c03fead73b3cb8f69dbab394eee85f4c5ca0ab36cc034735cc39c3edef35bed921ad427ec94c597635f0dd37d5643c85ec3e33802ba2a97ac6a8168754805d999f0128e4e63aae80f8409ff1ac6c300a58d71f1d108a89e5a89d4b37212553ed9ed351a32eb734e9e9e14c558265b75d67c10b1e8c0d47e1df92a974be8fdf11c4d3f9eb7473936f1a6e5821e5320cc80b0b989042b4a384cf56feb8e392e56b60b1e8432e63c3ab58e337cd1d24f95ba0d818e77ee30ba7dc46dd7a1112548573cc6c6ef59815ce87d9d9915d9a56c91488969ab1b332f6f55e65d67d8f7b6de0085213fed808610efba2c91bbff6644b54167f142a9fd8d9739b604d38279e84d28a60ece742d0da009a18d0be28c2db9b1876a38ca217ec5f3b04968a9f16e2017a0687edea7956f18f725a5c2d3326f21148db07b963255605dfea99e7ea4adad49ef0333e1762fcf8e7928468d10d0861670be53caa14d137f5e3c732adafbda62c838b18e325d187a9b2c6f4bd4b854545d908e9adb7d9329fc633c1fd6f40ce807a16df5f726fc35e3ff8faa56e8071c6bb54ed42addb669cf012aad380f6a4bf928bc837e7d5f24cc5e3943c7858283592d5ce28d4c38e1e98dc3541ee6d0ed0a2afc9e8ac0ea9eef3190388194911fd626c29aab2f938ce0f0e59a671444834526300aec60fe67c9b6b718f91805f904ad8bc71e96aa6b675d6fe301c18eb5ecc1056361bde48ccd9a04d1dbac3efba7a8a1ce4bbd3fee7f35c72d4859bc08ec05b94ff055859e7885892003589b338d059ab11e765836831c41a94cf2eb09434a1807a4b85798472331c44b1477e83ee954d4e48f04f733d0ab52911f8df9da4c3dcd965c86626dd43138f4d5af37230cac1e41ce8bf77de71a0156b8e040f91327f1f9d9511070402b9ad3ba3c1fa232391a60789f717de9d929aa6966457006ad4e5824ccc1308201d02aaa014b4491c7071d5330d137218d0330fc9fc57ecc7beb70a2019118450399c02f98b9bdde990a87b5583677dd22bc85b13348671f5db44190a1a1d011bd764b209d48be8f6e8cf05c4c7c90e80d6d14079c48df30e8315552138c3db6e329f0934006a41d7b8327cf8595adf2e25c1ea2731e5538f58a3be94655c824926865d1c357142f2528a5d6a2ed67603c57208879db210d8bab90c8a2e9e27272866e8e6aec4bfd47959eee7e5c7bc9ad1a1173ba86a6a3065274fe2081f3266cd90c42a6e832a46dbc939a0ccfdb07d5af590c8617a601a4418d5ac5b19d40ca4c6077cd6df164a96a475a375fca1eced04881041b12d613bf3a2ff70899c476f9fa208fd6f3d3d14e9b7ba41b0da3acdccc051cd974061ff96435cddbfda66d61cb8550ed55fd67576913cc0df44464da9ddd17a05b2bc4803183eb4c36078779949cdd9f0db5e3788207fa60a2fabef585b56c86716b02ecfa5f7118daca3bc4f2a69af5762c23658d8e340d0a010b0200c1805a2190ac0644125e74c73e3b63f0afb2493527d3a0a9df663756bdbf097cba55088d542a0189a43e7c942e89357f36718e88acd49a423b340a4742658457ed4447ad5150a943836b3be670ab78c6407f623f4871520fb4ecafb7ca43b532b85b82edfbe46e02193885455427e8f7f440031d40b2b2c7d58148cdeefa074f4b7110b8097c5e229ef27e82fbd309e4c06942f467aaf84e4f173ae945171819782a5a1331a177ab21de01ff4eeca1a26b4c4fd6202461c7f02d4bc307a7b41aabd64a008dff6130ca243c4e1fef4894c9ecb9d294362508c0f559360f3121e2fad25da5ab043bad5ec92af2b4dae9af86f0b128387220303b20b83a67dd6cc1826c09c1e217a4178f1f4c520daadb21a97b3e28caab33bbac48d651f9eab12533f8296892ec15314b81464914240a3a19f30387ebd12a5dd610df54a19bad3d1b7f50bf60ee29fc55b771c13a7c561797f3e85528e48868c919193ec8dcca2b496ec49b24d2bd3b561aa4d45a22a986f60f7fa213149a34b4f6afe581bb586171df6110a8fc438b6acf73bb30655895aa37cd0dff9f0b3ca0fb6e482015f47daf471ff60aca2ff67ed11a51562e135ab0606cfe80fe3511a7e1a919d4ee45ae2882e2418a71b1cc8da1ca8c8d54083be819c7beb9f846cb6829fe5b0ce027c9a8e4ff9ff65370550fc99f1dad092b5262d1d63186f9afa74179d6de9f8196eebc6064c73831d6560e071e5e97c998f2126fc207394980b7d38d0390b6e838b84949d669fd5adcb796e87eedd9737f5e02c2f5df4c1b6e1d3bbc34410809b9bfa6a0747e9ad8db89deeeeb9980768e43d800e58ce2d66bb82052c172dc3c7d1797e21589012f289ac74de0476a3cdd79ed92a3ec6ed57c8ca18d61629363af63ec0e9cd3dc149e3e73219ade7eb72a8ee2f0580de5433e8ecf7516c620b4bd45e9e1d51e5e98e29ea7dcd1eef3a8ec34ed017668776cd9d4d32e88d4950b60dbb6435e58e2eef04e4a2d370d31bdd639fe3b9033044d39875dd66fa976949353ad08c1c12b081ad5cdd6acea3e16c4e822fbe9674afea1cf6c3ab2e434c512a38cccf517d2fe94c185437915bb3124023b0c4694eba9f9c67349ca26065be434c85c604ff69a7a5aec1fcb237fff7d0295032c7aa022539dacf01e8e1f0b667a205078a0d387b8cce656aee91be1a940a057c8bce0cb0906aa97294366fd3800afd1d2d7a486edeac76ca4df1da76e2692d61ae03434ead4d3ad9fea322b62016206fb36c88416c80de7d675869d9db956ef9678a50672645f42863c6a1bf4360e33afb8ec1f3f94463136413276cc5539d236fdf2d701abb7b11baacbbdd425a3b1acab3b24983fef77f2e3074", 0x2000, &(0x7f000000cfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, 0x0, 0x0) 21:58:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000680)={@remote, @empty}, 0x8) 21:58:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote, r2}, 0x14) 21:58:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="16c5"], 0x8) 21:58:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x0, @empty}}) 21:58:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)="12", 0x1) 21:58:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000080)={0xa, 0x4c24, 0x0, @remote}, 0x1c, 0x0}, 0xc891) 21:58:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'vlan0\x00', 'ip6gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @local, [], [], '\x00', 'gretap0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"9a20"}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 21:58:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) 21:58:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(r0, &(0x7f00000065c0)={0x2020}, 0x2020) 21:58:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 833.373364][T22380] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 833.391436][T22380] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 833.436553][T22380] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 21:58:22 executing program 5: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 21:58:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000080)={0xa, 0x4c24, 0x0, @remote}, 0x1c, 0x0}, 0xc891) 21:58:22 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800010000000000080015"], 0x44}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 21:58:22 executing program 4: io_setup(0x2, &(0x7f0000002100)=0x0) io_submit(r0, 0x1, &(0x7f0000002cc0)=[&(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 21:58:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'vlan0\x00', 'ip6gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @local, [], [], '\x00', 'gretap0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"9a20"}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 21:58:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000), 0x4) 21:58:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'vlan0\x00', 'ip6gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @local, [], [], '\x00', 'gretap0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"9a20"}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 21:58:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040)=0xfffffffe, 0x4) 21:58:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000080)={0xa, 0x4c24, 0x0, @remote}, 0x1c, 0x0}, 0xc891) [ 834.158566][T22401] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 834.182351][T22401] device ipvlan2 entered promiscuous mode 21:58:23 executing program 1: io_setup(0x0, &(0x7f0000000040)) io_setup(0xffff, &(0x7f00000001c0)) 21:58:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 21:58:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000000200)="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", 0x5a5, 0x0, &(0x7f0000001200)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) 21:58:23 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x58) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x38) 21:58:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000080)={0xa, 0x4c24, 0x0, @remote}, 0x1c, 0x0}, 0xc891) 21:58:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'vlan0\x00', 'ip6gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @local, [], [], '\x00', 'gretap0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"9a20"}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 21:58:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) 21:58:23 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'netpci0\x00', 0x23}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) write(r4, &(0x7f0000000080)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x24) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000240)={0x0, 0x1, r4}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4140}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r5, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x80880) sendmsg$NL80211_CMD_SET_MCAST_RATE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r5, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x14}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xa}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x168}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x83}]}, 0x54}, 0x1, 0x0, 0x0, 0x41}, 0x20004000) ioctl(r0, 0x8916, &(0x7f0000000000)) 21:58:23 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0xa, 0xfffffffffffffff9) 21:58:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) 21:58:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2e}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000200)="b9ff00000018cfcd4def180daa00", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:58:23 executing program 1: mount$fuse(0x0, &(0x7f00000000c0)='.\x00', 0x0, 0x0, 0x0) 21:58:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 21:58:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x8) 21:58:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000040), 0x4) 21:58:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0x0, 0xe8, 0xffffffff, 0xe8, 0x0, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth1_to_batadv\x00', 'wg1\x00'}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @dev}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'wg0\x00', 'ip6erspan0\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @port, @icmp_id}}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'macsec0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@empty, @private, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_bond\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth0_to_bond\x00', {}, 'wg2\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv6=@loopback, @icmp_id, @gre_key}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) 21:58:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@mcast1, r2}, 0x14) 21:58:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') read$FUSE(r0, 0x0, 0x0) 21:58:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 21:58:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000500000067000000000000009500100000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) 21:58:23 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) 21:58:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080), 0x4) 21:58:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@hopopts={0x0, 0x20}, 0x8) 21:58:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000680)={@remote, @remote}, 0x8) 21:58:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0xb9fb, 0x4) 21:58:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x8, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)="10", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:58:23 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a49b90930206040200101301041614053900090035000c14010000002d00054002000055060022dc131a014873139b84136ef75adb83de4411000b00", 0x48}, {&(0x7f0000000000)="0e12562a8d26d92141eb757ee6", 0xd}], 0x2, 0x0, 0x0, 0xf000500}, 0x0) 21:58:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @random="78f1b08e30f3", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x10, 0x2c, 0x0, @local, @empty, {[@dstopts={0x3a}], @ndisc_rs}}}}}, 0x0) 21:58:23 executing program 2: socketpair(0x26, 0x5, 0x8, 0x0) 21:58:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000200)="00000000000000083b7a7a4e10ffab46d68d5d5a71d8477127f71ff153201f799ffd5c6107a605dfed51b6a5ba30e868f23aabaebb05bc9c5323e726661f6434994168161563b7f5d964910eabfe84498c91ec1aa0b8156052b71e0fd53d946ba71a260bf7fc36ee7de08401bb8fc2cb5c7899ac6da6d61747ca278deb8a2444967318b8bcd2a8b33cdcb3acc26731fb45fd80bfab594dd9c847a34585203f30511bcc236d833d0761ae07550c100b9bd960c1849fdb4b327d01fe710a070c2aad268af14de48e092a6a7b940a2e1fbdeda43ef987c88b837a8ebebea4365afcf7a9b74e7ee61ff85512c2c454d555e3d9e5b1978ff39946c490bfbd4537c057050135935c72fa024682171f82161f5f2053ed4dcf6967f8aebb1b2ac2360ae6979af710b0307bbda82c5b0910b2eaef004cff8fdffa93bea4c95d7c26de0edd3db36d0ef73792ac83d0c68a159bec628897cff6d045051eeb31e6b430e9d6fbcc0d38faca75cc0f57fed24d36c87eb85c7cb567681b96f06e34895e6f210e42c4afd136c9ee01418551ccef74d0f0494751e871b19817ad8a8b0e13492c07fcdae0828ce761b1e7c5e36cd693b885db8a30464c89040b7870b973bc6e7be3c6354e625afe24f9c1394eb30786a3679b919b17dfb8a7f2dcfa8775aa4ea0a7baf56027dc883abb4f80867758321b034caa799d4bccaac93800b96bbd3b8ff523925a24193cb42b36b3f0b9051ee314f71f596e25377f4ddc30b165f6d3f6fec67c22bd0f228de4490a3c6061fae121b3dd481a1848ad17cdda73201f8bbfd42dc45f6b1ddf90d3909396dcfd60c95e0808bf6cb90922dc29754ee469b959b3a42ec001285071b641986680f6b3dc2fac892968aad311e7f33a55956c5029a951d4b963550777ef266d55411db5b8debc0d6efb844125d9448e588a017c705d8c3c858b55656d77320fd9048a8aaf67fdd5698df0121b9ab911cd75948ec7fb2344fdc2039fe4f2411328242cf5b13b3d49bff28859f4bb2e4c31473f3fcefacf01d53b408c60db9f91aae8fd0fa954d3b2615b2eb9ae3437117f9becb87520d3b18d13849723ccfd79724c5468779d0bcf09b12ae7070e78ce472ace8454dec4f588e7a937b261c30d2b0dc21eaa4bbc09c5887846ac456f25f3b3eb6abb1b44d8ae105ed7c8fb049854de185d949798fe68a66ce09c3875f5e1a3ad1276f7fb1179d69721535422352121630a3e52c92b88cbd9dc31042522ab8d6d667fd8b8d4f71b0ed091b86a64fcb390422dbec2c647803918db4ecf901f6280ffd858444269b548beb7a12c9f4e9ea200229d35c7b5ea7f55c4ce320e262bf78dcdfc3b8d2159a53843db877922f9cfcba3e7c941a1c7c2c598100c1a017231290a91e080a9ab18a459e0af60bde3532a4f5b730cee1005c3be0216c1925850506f82f42f4ff71b066bc90fe5bac7c17d63197c76cc3a0108346274d96803f960b6fe4dd785aec4260fdb8121e35ac47df3b10e601ce7aedde8ee4920f8eabae86774c69e5e35890463fca283ffbc569410ccaea94c92135b7e93fe91e54f212d209ba18992fbe06342c8a0a6264b5a7304ea043507378f33af3daf8a87db597205491941bd79638a4879e056d41084405d7e9f35f6b42b315e750275a15d158b234e729f0f619882c6f21ba90340820cbfac8509a1d5d2274e8a32c0362a9c03ca80a53e8721a48878a0f7a85c0a94b1e681a06a4d2382f6aaf91c20dfa2ef83a7d294526a0a7295d780041391f0989f7e4caf9639886826125464f1869727e182da5cf07c4c9d414949577c2e0a8a5f2a740d7edeb6f5f070f9ba22015481d34ad9ad0b3ec85e4605f76513bd5b450d88da2a4388c1eb0ee60163db169f8810af3bf14d2e17b6afb2242fd680d38a4c934f72d648b2083c65bf2b5b3134f36714abb9661e6d65c4e8921895b4b14d9aa06cf009002f06b06df4f388ae34c428bb2fb98989e6fb84bb97e6e63de99f669e120c37eb09356d50d1f227031a80a933116a0af111f904", 0xfffffffffffffe89, 0x4000, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:58:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) 21:58:23 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a49b90930206040200101301041614053900090035000c14010000002d00054002000055060022dc131a014873139b84136ef75adb83de4411000b00", 0x48}, {&(0x7f0000000000)="0e12562a8d26d92141eb757ee6", 0xd}], 0x2, 0x0, 0x0, 0xf000500}, 0x0) [ 834.822942][ T35] audit: type=1804 audit(1610402303.617:194): pid=22497 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir582142678/syzkaller.a8nXn8/2008/file0/bus" dev="ramfs" ino=124959 res=1 errno=0 [ 834.858523][ T35] audit: type=1804 audit(1610402303.647:195): pid=22499 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir582142678/syzkaller.a8nXn8/2008/file0/file0/bus" dev="ramfs" ino=124293 res=1 errno=0 21:58:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') write$FUSE_LK(r0, 0x0, 0x0) 21:58:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x1f0, 0x1f0, 0xd0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2, [], 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x9}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'batadv0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "0df4"}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5a96b8a476c9"}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 21:58:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x80c0, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 21:58:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4800, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:58:24 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a49b90930206040200101301041614053900090035000c14010000002d00054002000055060022dc131a014873139b84136ef75adb83de4411000b00", 0x48}, {&(0x7f0000000000)="0e12562a8d26d92141eb757ee6", 0xd}], 0x2, 0x0, 0x0, 0xf000500}, 0x0) 21:58:24 executing program 0: io_setup(0xffff, &(0x7f00000001c0)) 21:58:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0}) utimensat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={{r1}, {0x0, 0xea60}}, 0x0) getdents(r0, &(0x7f0000000100)=""/214, 0xd6) 21:58:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000), 0x4) 21:58:24 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="5500000018007f5f14fe01b2a49b90930206040200101301041614053900090035000c14010000002d00054002000055060022dc131a014873139b84136ef75adb83de4411000b00", 0x48}, {&(0x7f0000000000)="0e12562a8d26d92141eb757ee6", 0xd}], 0x2, 0x0, 0x0, 0xf000500}, 0x0) 21:58:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4800, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:58:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000013c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0xb8, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x158, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'team_slave_0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xfffff08f, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) 21:58:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000140)="93b3", 0x2) 21:58:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 21:58:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 21:58:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4800, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:58:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b097513bf746bec66ba", 0xfe6a, 0x6, 0x0, 0x27) 21:58:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@rthdr={{0x18}}], 0x18}, 0x0) 21:58:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x408, 0xffffffff, 0xf0, 0x0, 0x338, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'vlan0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'team_slave_0\x00'}}}, {{@ipv6={@empty, @local, [], [], '\x00', 'gretap0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"9a20"}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 21:58:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100), 0x8) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}, 0x0) 21:58:24 executing program 4: socket$inet(0x2, 0x0, 0x0) syz_emit_ethernet(0x19, &(0x7f0000000100)={@random="08cbc5544a96", @local, @val, {@x25={0x805, {0x0, 0x15}}}}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 21:58:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4800, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:58:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @local}, 0xc) 21:58:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') syz_fuse_handle_req(r0, &(0x7f0000000080)="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", 0x2000, &(0x7f000000cfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:58:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00'}) 21:58:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@mcast1, @private0, @loopback]}, 0x54) 21:58:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@hopopts={{0x18}}], 0x18}, 0x20008000) 21:58:24 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xa2000218) 21:58:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000018c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a14eeabb140172c26b1954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da48b55004cd4bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2b941092314fd085f028f2ed1a4535550614e09d6378198a6097a67081d337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369c8eb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacdefc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e3b4300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc505000000000000005a68488e40b030166565a097b1cd4b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f224c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681973328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c3952eda72733aa023373f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f755a8bfb7c8bbd8b6e7dac1aba4b20dc61e058a4dfa7e85a8bdf1d41a2d8bda74d56f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f619b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d000abcdb040f6266e548b01623258a141bd587cc9da818b560507acd75ed46de56ef907b059b90b8af8fffb9a79ae5498f6589880ed6e657b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22009e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45f9d3fa02208d304d455c363000000000223201780200aded79547dbf8b497adda77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b0600000001808b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd61b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2fea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d189fad98c308e39bd5ffb6151d79c1cee1cdfba05e2bbf9ec5499f79650f2e33bc3633be3f00000015762e5f5a3a0bc33fdbe28a5fdcfc5a807c48cd792fe7f7919309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535437dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14f7d45071fc4308ea9e200000000d8ca84c03f859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a17d9782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a2437514a0c7f6f19715d88e2bdaf7f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960c3de12182334caee994adc38a436367a54b9e182b7a09a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff5f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc71300000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf8b6f5311b7ab22532697b861dfb54609fd88e6043bd52ae8451bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a98e353047dbf0686d147357024eb3cb94f0489a5c2c796754560e1dc521a3d9356b4b8b5917c4c8604030000000000000061fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b38155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b0e0a755a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20204c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c970edc20d2cb639ecd58709b05a20097208d03f7a146a6901913610dc3dcec19d39a34a5acac788bd901fe75c8710470d9eb6f62c5c721883f15448fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c014e0c931bfa52c58c6f34d64e758a7a7f7dcbcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab4874402000000fd2da52eb9f92eefddd2d92d73ac1b00800000000000003579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b5264660665dfdbeab3ec99495639bc57155d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88be2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567300000514f103abd921279573efd98ea5afd4a7c254da29ef585980789a90c984890ac545559d32112b5040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b5dd1663e9ea2e755d96c2986712d25a9a32565e947d03c42215118426d5451c262985bd571c363d260faea1db53e4ff3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a265ba6ae3ece8887c5daca8ade81ab9f404918086388a0176440668bc79a69822c9fba4500b1f68ebd695a5163007f2f9ef8b3c6b1b13340671f1ffc483528000000000000b9a4d370302b12101dab71d3e31160a40250ef0cbfffded601dce47f40f96e4646787cef5ad6ad4ee2d3876f9cf50e45d021a81b06000000c352581163c48938000000000000a8268a8247adcd7165421170bfdf5df908f207498ccfed060010c54a68ef02194a231060b0bb2a0ef1a496db598a95838d842d777684f9c827979a3b2a61cd5e3efa1a2f3f57ee55237d7e56595e5d9e0c6bf104d3a04b23f9b73aa9d09a26e5af68e5e368381f28327c1e24d740612930680742cb8925bb3d377a9d02654a0fef31d2ffd02cbe197cd718ae25458975dc762d29b843069c2ea1ed94c713570286e5478e01409b844e16f1a74c005f05caf5322736aabb89970c0ae3c55a54974da7ebe936692b1e982908703989dc439f33b81551c2b0b11dfa2dfbf4d5005ec5f05c6e556fe62f09484dd64d3b8c2d7914ab5550816ed0f7105cc4051f7c7030e6fc5fcbf1d5113f9a01455f5a8cfe8ddf1ad331841835f34980297cbdfb53d4c602695ae0a14094c24218dcb6aa801754bb7055b7179588a5a5644f4ad79d00000000000000263d4a90f04136dbd90cbcf0a5265ba015854a2b045d218e43d7a408a57769158846f0699f93ebf28129940300000000000000009f90865c5e59cca0d749b0fbbaaafc090aa3b5ac1ee2f0ef7d36c908a23d907024c80f1bab93a59a784898ab2e2f663f46641be836cce7936caf92966f7339a5138a019fbfdfcc199f0000704a45ba7797131ab1c87b0661d61c0c1a5d32352d8e02b40479ef2cb2ae24cd287b059089d6d66465f6ea13df9d8c228feae3234ed0dabeb5602533739e2a071e022b1035ebca8ade2fa14bbd52b253d5cbeccb984a875efe2beeb44f4811678f64f4e9a77930c920ccb6fc049fb64d722e45dc5710c6787cfb6d91c33c81b521e3bf6e734661189e35b5a17359a6d5a626a879117eb0f9b2a187b13cae6f33b6156c8ee3db3487998a77b70387482e6afb4aff4a751e9abe7adbaa8f5f20b9ca9e2d22b06d02594960961d22d0a1ff8e733324fc36a632e7631300000000000000000000000000d5769be8fa704c36f2a60517b996fe9c57e3efaed830e935a44500d9abda9eb0e21790ee6fef8ad2ff1ec5bbe86350416cfd55324b871a81e2180360d49c8765"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2e}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:58:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5}, 0x2c) 21:58:25 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000040)="43cb1166d70c9066c8ef460359c727125607cc98680851fb7bb8f974edf1a99a5a3bf9eb1cda44a70741e9aee03d17a67f137113e476b0e5d798a13a5a6d2ef7e7ce74dd74b6be77830d91c850a18c67", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="9fd40ddcf225e76da45f86f0b507a2b085cdb3942aafce8f60573aa214f26f9c6f2371abf71448d52c0b63dfe704a9a73ff5d83c4b48f9163e957054ae80f6893f44fbd7237e6e9ccb59bfcfdfe8f456f611711b9de61b53858ac022678e04e6f8c197b8d0756543b4b616d37638337e6e55d5daf57177692c7d4e9a90f9881e65da6a659d0f71fda21ac68026bfd36336224aeb847859f737168923e9bed169ae0debd5e2e389f59932bfb6cdb4d02e") clone(0x40002c00, &(0x7f0000000200)="00ce87a309f445711f814f3950c19cf1f82b8750806a59860871445233ab6bdd5063b742b16b451c5ff57f326b48727e369c201fe63111da000371a7cb1649a19d447899794a1014067b7f9de9141f0c0ca3ab47fdcd91f2a4ef2699d1b94da6f75ec240641b1e141d17d3ec4d820aa95219446d0005330974fcaa07cddab90665b80a26aba4d78dc5f97919504eca", &(0x7f00000005c0), 0x0, &(0x7f0000000640)="2b3055bdd5421db249d25a071a0eae6c76bdc430aa8b85ece001e6d66974359987352f75af16a9a6cae9234f427784abc0c55a31a43a6460f98f6df6d31a9ad272fc72a8e9f3041295e5462fd644b1642c0f31927b6230d52062b9777832ce4e2d471940d32befdb3438ed52591a4dc57e00bb8a59a91df59ad0a326a7ac2e033dbbf1c4ac5e777ada586fcae2be0a19b486ba9c521ad71b5fc31134cd96661009d97d9b242c8ee83bbc43ed3630100d118fcc6b15f9ef8d820fbe50e287f259d791f09028778f641399f9f6a5adde05b42cc578c018cc9b508f31d1b3882613e2f183a271eb39838c2290e79c7700b111608b23bf7b") clone(0x2000, &(0x7f0000000740)="68168974c0757aaf34d922369335a4d9ebc4f23faa96536307c4aa0c2d18df2b820f2c25fcbef9e7e2d264e0f5fe54970aff9ddb5a3eec2993d8314b867c98323e4b59bb2625c64880dd862813451f21278280ebba202547bb1a91aa5dcb2275ea4e3bfbcd1f1588a4ccf1480d9a6792ff52115683d9d7d17344fd9589df74187b86a3a8bc79098a35239d707ba892612fa6727becd5816bfddac70039606024eac677cfe61b96ade2f30d7b5c000413531f22525298c915", &(0x7f0000000800), 0x0, &(0x7f0000000880)="4912d4a55eef459fbf1f692bfc4d1d03101277b1df26af8bf1222dfd5e6f0db3cdea056b0046bb6d81346acbd87f270de297f11ea5cbfea0c783bc97e7e3233a8c2631236a71d63b2b91aaae01e49617e5f6225551") r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0xffffffff, '\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0xfffd}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) socket$inet(0x2, 0xa, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 21:58:25 executing program 2: socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$pid(0x2, 0x0) 21:58:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x350, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xfe16) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edbc) 21:58:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x3c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x328, 0xffffffff, 0xffffffff, 0x328, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'bond0\x00', 'syz_tun\x00'}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}, @common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) [ 836.536778][T22576] xt_check_table_hooks: 13 callbacks suppressed [ 836.536790][T22576] x_tables: duplicate underflow at hook 2 [ 836.564164][T22579] x_tables: duplicate underflow at hook 3 21:58:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000540)) 21:58:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000200)="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", 0xb49, 0x800, &(0x7f0000001200)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) [ 836.582528][T22576] x_tables: duplicate underflow at hook 2 [ 836.599861][T22581] x_tables: duplicate underflow at hook 3 21:58:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) 21:58:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x8) 21:58:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0xffff, 0x4) [ 836.646964][T22592] x_tables: duplicate underflow at hook 3 21:58:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 21:58:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 21:58:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0xf0, 0x0, 0xf0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'gre0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'batadv_slave_1\x00', 'wg0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d7) 21:58:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 21:58:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast1}, 0x14) 21:58:25 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 21:58:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') read$FUSE(r0, 0x0, 0x0) 21:58:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0xa, 0x4e24, 0x0, @local, 0x8}, 0x1c) [ 836.788259][T22615] x_tables: duplicate underflow at hook 2 21:58:25 executing program 4: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)="9fd47235cdbf", 0x6}]) 21:58:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) write$cgroup_pid(r0, 0x0, 0xfffffffffffffe06) 21:58:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast1, @empty, @empty}, 0xc) 21:58:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 21:58:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 21:58:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000013c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0xb8, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x158, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'team_slave_0\x00', 'macvtap0\x00', {}, {}, 0x8}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xfffff08f, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) 21:58:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000140)='\x00', 0x1) [ 836.987814][T22644] x_tables: duplicate underflow at hook 3 21:58:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a80)="19ab2909f514805c8b5904698f5d0704d0002a61ad515ae2b9961e100df45b7fbf8e72e43a9acf97c8af671d417d362e6addefe6678b2f3aaeada92ec55f179b98e4790e99b8a5639bd3408f8bb40c301217b70ba025724698fda849250624e2bc2e3e83d844e4d078a10fe5b694f7f0ec691ba60f26fa198ece92e0ac366f8863a44f3604b9cadcc7b73ef442d8b223ac950623db7eea0373e533bb4bc6ada6a1d779e0423ebe8a23b88024130d69ed88d698b3fa4443779951e0feca1ec36e711268e1e6cdf0b791004623732bf07c7276b4a88cce8c378d46eae83a7319af5ee20f7b7fe4433603902aa222bcd82796ede7cbc4eb4b41e4c3f368bb27e8bcdc36424033e662f948d60c21cbdc9f72e689887ba455c1ef242580a276ba9af579e58f852c21e95308e7c458d709cdb1a44082391192dbe5f672d808583e0f09f89801dec3e20c6d8fe24599f7dff35a29b0001fb0e928dc5a5648b6f7e8f59874c40c9704a853823f425f4a04600a067592fe4b9cfcae20155269a8ea61694cd1ddeff546f1bea32f1fd933e948d8e26c1600239e800977581e8fafe62aa51c98528d517f69df660cb123100b068bfb37d14e9d2769143f6e9d1152202f620b50c57b23ec8cccaaefd9eeeb8ffbd67bde111ddcfd2834c314b123fe994b4c8227844be578ce17fa16616f58b85488af9c9c82cb22989d5fc74dc268be1f36e50eabed6f2f359b44a00e58b3750e7449fa3004f9ed7e08eb99415377a65b653516b26ec91c175db1f4d8fe786cafb4c476533ef309bbd83b0067eb2d34356c254a5f3e7b5e6aec852358b16a9c004f54c1a5381fc2f2d9b990594a3600d4550d0653baf5333045b3365ebfd713ffedc6989e25bae85e8a0c185e536d3e60e0ca94e87638e56c9377d07c6fab262190d429c0c35780752b6d51d94e9e9201e371c6e5249adb43e4a44b98ae1a63f25bb8344f5e2e76f2b07764b4fa491730e94829755526e20c3a8ce07e83c8e7181f4e756b6c8b4ae7a55a7881b99a21ff83391f2e472196c805fb7a52a666d64c6ff9182ea8266363d18ae0491dbb1f65fa2987157cc409e122c1174871d576280cbfbca65ee8b473ac3596800d23d2387de55c6311ebc7de3699ebe064c7a397d8d8abcb5bfa98a84feaf7dfc138ec865e13a686cfbed84df2dccb2b0a0dea0d5d0312312a0267aaabd04917c06c9284bd2c8a04e56c0524ec218f9d7b15129f463c968ecf5e4bf4206ad8b6013691aef467ab272352dcd2b193f4dcb72b770c11850a172188cbc05289eaa885c7ea352b896d2a9e87398de3bb4f9673457e865c0d22c704d484041f3efb934fa503598acf7c40e762d6ca74f0b9c4feffa922365fda28c0f223902c4fde4a276e2a5064f02c6560b37c098bd57a51b5a3e2fae1f04f2051e6a29f3f5d190a018d917c68084ca680279043c9de3c045a29c2ab6132fbd5b3a42d1d20915f299b9205d8345c8538ca4b74801d9c0e846c9c1ea8b45cf679400e13fba14b4b0fdefe12f01a005cf6b0d4c9afa2654c6738798d7436faaf2951f25675acba298e93c82d21f26bae00a1593803ef4cdfa1ca367b06ceb85c8ffdd3eb0d108663e315217077d45def0557eb76a8a51543d62e6ee546726bbae91a2d0eb40db2fbdf0aeb60e3315ce4499380f3b84675e29b1221c8398aed2ea54961791246741599cc7319d4936261dcbc3805cab7559dba6b62a5f01f236da2fbd0c061d68c4e0c313d5f8aecca475160a55eb608fccb4ef54d8fbb248db1f0bce129a876dcaec8f047a4c66ca8d674bb2d2986448bf6c825657fec349c57aad4f71940ba2e93374d7259acf38aa750fc95b068aa010fe2f182aa2427a9c8f2c314321adb951ec81e8e9ba1e1d38a3e9bd6d718f71c9ef175b44a82e9322e041d14379b3a82af6a2357df889ebd102ced5bd37937c3029a640af139e0af120de856cce53885cdedc49c6ff8eb2a1c6d7ac5b121a7fc66c8aab8b9494f80294a00ef94c5939df5040f1bf4445919f28aa7f27a0091d8dd05edf4f9bde6448e0e4cfa2b9f898f8da308a4a5866514f114114f866634d51290afde12601029f0303b072c2634900b9ff1fd109a57ca4b90f4d7a272f5ca680637a849710ff7e269da2c66b140f2a45015df83bb4492b75077f66f0c64c572210d6fcd00d48f6fdb483f3249c53f1f456d28bf0abbb1dd3f0cabc18d3074f29136f6948f0bceb267421f26ddb7884b36501bd30e15530e28a5401dbdef55e7d36b01897d9231f4dc243e75177611269f7f0731b28a35d8af2cae57017976860993e50340ba9993c4d01b78f40b97ed9e2c69e2259666e7dc595dd6e98146093989e2442355e1a35c7c8ec1536cf20c44c6bda8d349ac77d91fc99f362be0042d7e9c8f2b3e0942437dfe6826baba6771ce1a16eb289445306884fd1aec693157d983aa743ec1a3efe7fc5c97ec97b827b22056e7bdff2e471cb1b0d23c78673a0dd744830512b466be038baf25f0aa73f2988c7acef34075eacde4ac27228eb772de190da9733701b2f008b581795e3e9527436062366b2c134e09ea9e62fa8ba81319de2d2953d80fcd0c971a7f8124cf9680805a531f130da1d62ed982d74184e0d6f89cc644cb0acee9939a9e1ed81a0fc8f52668a5af0a4ec4b9a26cd94b05fef3654fe2e0ada645ee122f0daed37cec91f7cb61ea8f59818323f51a79de20d78e0ace5e58aaf08c77b27f9f0e28c7258426f7df203f3253a7b9700ae481f9113f920678b194ee5665d9b9da4a27855e252de94f36309f5078a0eabd55cb7bbf", 0x7cc, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0xd0, 0x0, 0x0, 0x0, 0xd0, 0x2c0, 0x318, 0x318, 0x318, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @empty, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 21:58:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040), 0x4) 21:58:26 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000380)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f00000001c0)='\xeb\x9c\xf47\x90\x1d!g\xb3\xccM\xfd\x9c\x94d \x0e\xf9\x86\x83y\xe7Lr\xa7\xad\xfe\xa4\x842z=\xff\x18-8q,\x01\x00t\x9c\x92l.3\xe0@aZFQL4u', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18180b, 0x0) sendfile(r1, r2, 0x0, 0x200000d) socket(0x0, 0x0, 0x0) 21:58:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 21:58:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 21:58:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x208, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 21:58:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x24004090) 21:58:26 executing program 5: clock_adjtime(0x0, &(0x7f0000000040)={0x8000}) 21:58:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) [ 837.721442][T22654] x_tables: duplicate underflow at hook 3 [ 837.729673][T22659] x_tables: duplicate underflow at hook 2 [ 837.749636][T22661] x_tables: duplicate underflow at hook 2 21:58:26 executing program 4: unshare(0x20020400) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 21:58:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000800000000003"], 0x58) 21:58:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x478, 0xffffffff, 0x98, 0x2d8, 0x3e0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback, @private, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip_vti0\x00'}, 0x0, 0x218, 0x240, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7fff, 0x0, 0x0, 0x80}}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) 21:58:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)={0xa, 0x4e22, 0x0, @dev}, 0x1c) 21:58:26 executing program 3: unshare(0x2a000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) lseek(r0, 0x0, 0x0) 21:58:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0x0, 0xe8, 0xffffffff, 0xe8, 0x0, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth1_to_batadv\x00', 'wg1\x00'}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @dev}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'wg0\x00', 'ip6erspan0\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @port, @icmp_id}}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'macsec0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@empty, @private, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_bond\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth0_to_bond\x00', {}, 'wg2\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv6=@loopback, @icmp_id, @gre_key}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) 21:58:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') read$FUSE(r0, 0x0, 0x0) 21:58:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0800000706fff7e67f853955a6041091d530cd0c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x208002, 0x0) 21:58:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x368, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29589163d166789e1e2b3e6abd7fd2a905def3ebe7cde075a26e38820d60"}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000007c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x401, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0x10000edbe) 21:58:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 21:58:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0x4) 21:58:26 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0xff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:58:26 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 21:58:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 21:58:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, 0x0) r1 = accept$inet6(r0, &(0x7f0000000000), &(0x7f0000000200)=0x1c) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000240)=0x4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x20, 0x1, 0x4, @mcast1, @remote, 0x7, 0x0, 0x9, 0x6ac}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000200)={r4, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@empty, @remote, @mcast1, 0x3, 0x0, 0x0, 0x0, 0x8, 0x100, r4}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', r2, 0x29, 0x9, 0x56, 0x2, 0x79, @private2, @mcast1, 0x7, 0x8, 0x5, 0x7fff}}) 21:58:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) [ 838.019139][T22698] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 838.043913][T22698] netlink: 2076 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x218, 0xe0, 0x0, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "949840bd23bc48ad6f34fa1138e9666d1ee9a3b383aefe23b72c6ac02aea"}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "6cad"}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) [ 838.085802][T22698] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 21:58:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') syz_fuse_handle_req(r0, &(0x7f0000000080)="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", 0x2000, &(0x7f000000cfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:58:26 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = getpid() setpgid(r4, r3) 21:58:27 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:58:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e26, 0x0, @remote}, 0x1c, 0x0}, 0x0) 21:58:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe38, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0xfffffffffffffc48) 21:58:27 executing program 3: io_setup(0x5d25, &(0x7f0000000100)=0x0) io_destroy(r0) 21:58:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0800000706fff7e67f853955a6041091d530cd0c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x208002, 0x0) 21:58:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000240), 0x8) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}, 0x2000c080) 21:58:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 21:58:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 21:58:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') read$FUSE(r0, 0x0, 0x0) 21:58:27 executing program 0: clone(0x3b01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x605, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'tunl0\x00'}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0xd8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@dev, @remote, [], [], 'bridge0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'lo\x00', 'vlan1\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 21:58:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0x0, 0x0, 0x160, 0x0, 0x178, 0x240, 0x2d0, 0x2d0, 0x2d0, 0x240, 0x4, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@mcast1, [], @ipv6=@remote, [], @ipv4=@loopback, [], @ipv6=@ipv4={[], [], @broadcast}}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:58:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x10}}, 0x24044090) 21:58:27 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_trie\x00') read$char_usb(r0, 0x0, 0x0) 21:58:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000140), 0xfffffffffffffdd6}, 0x0) 21:58:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x18) [ 838.920947][T22749] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 838.948469][T22749] netlink: 2076 bytes leftover after parsing attributes in process `syz-executor.1'. [ 838.966775][T22749] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 21:58:27 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0xfffffffffffffd15, 0xffffffffffffffff) 21:58:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040), 0x4) 21:58:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:58:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0800000706fff7e67f853955a6041091d530cd0c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x208002, 0x0) 21:58:28 executing program 5: io_setup(0x7ff, &(0x7f0000001740)=0x0) io_setup(0x5d25, &(0x7f0000000100)=0x0) io_destroy(r1) io_destroy(r0) 21:58:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002b00)={&(0x7f0000002b80)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="120010000c00ffff0e00ffff06000500040000000d0001006d61746368616c6c000000000c000200080001000600a0000b0001006367726f75700000fc090200c8030100c8001a00090001006761637400000000640002800c0003000000bf1b070000000c0003000100270d0000000018000200030000000100000000000010ff030000050000000c0003000000bf09070000000c00030000007613150000201800020040000000b6a40000060000000f0c0000030000003a0006004a545c90437a5cda84b9d79b48ff58defeec17a773db60a6dc01501b14304ec4f1f18f8b63cb760b6fc646371f0881831aa247f6f80000000c00070000000000000000000c0008000000000003000000a8011f000800010069666500940002800a000400aaaaaaaaaaaa000010000600080003007f000000040005000a000400aaaaaaaaaabb00001c000100e4e000000600000004000000ff030000080000000100000008000600040005000a00030000000000000000001c000100ffff000002000000060000000002000001000000000000001c000100000000000100000000000000ff0f0000c500000000000000f0000600fbcbe1ede0c2f4f30a1a56510e953ee5081810315dbe3c1c213acfd442a1d978aef77e4d8648585e7aad95774e8afb486ae952a7892ab86510283abe43a5d6ad840c750f2b2f0221e6ee190000339d3ec786410ad757bbc8a03ce487eed934fc9df1a476e27920131a95c5970a7683747b8c5c83234113d7c75481eeb025b4cdc7cffead138ae2152843981de876611ce6fe6e39785f67919800b637030dbfa9daaa05addd1b7cd86bad9819d690e1ebfee48bd6734670fbf84c59192aa4ac0d2e14c235c5a710dc28131c9a3e603609cc289ae40d2765faa286d72cd6dc2fd89149b4758189d8f78d64d13fd9c4feaab5420c00070001000000010000000c0008000100000003000000540118000d000100636f6e6e6d61726b00000000e40016801c000100ff01000003000000030000000008000000000000000000001c000100184b0000010000000000001002000000feffffff060000001c0001003f00000000000000000000100700000000000000001000001c00010001000000f8ffffff05000000c2020000f8ffffff020000001c0001000900000007000000020000000900000004000000040000001c000100070000000600000000000020040000007f000000810000001c0001000800000004000000ffffffff4c71540046080000060000001c00010006000000fcffffff02000000050000006f0000000900000041000600239b1472bdead1fd2df00fb3833a54a0ecc27286c787393cc0d81956db0a1ef103eb61ab2b22dd4c9c39f914d29b061dc61a2e20a4fe70db183442476f0000000c00070000000000010000000c000800020000000200000030060100900101000800010069707400c400028008000300ff7f0000080003000000000008000200020000000800020001000000080002000000000090000600ff7f7261770000000000000000000000000000000000000000000000000000000000070000026336e4a39f53eae215e9e04ee5fde0fb7d7bbfee7d428c60e1ea366a8f48040118803efbfe8adf5929be13f4ce9937a0c013378a8e431dbc774c3ea423b88c3616cc690ce55c44f49ea8884b110f05f2f1981c9e4ab57836cf6cc9d3b22df09688baea1ace480800030002000000a70006006862ae999b62deae9fb464dcaef9c8bae12aa4bd8b75ee14fdb4a4905148f110ac43af7f7b3d2d08784f478cac372a6c5c8922f98bc9acb7e2147258de127c658d9b7f6f66de62632fdd6bc3c7f80a0f9367e44a6e9e41f0c60188f0e576f0d8333789ff72f4d4d952c1bdb973c4c7a2a9255edbcb51183f7ff864cfb7624aaf4bc4e603086ce65dedf0af54b6391d30b67eb2545b65db45bf161c1da8700f164bd061000c0007004f9c1757000000000c00080001000000010000009c040e00080001006970740038040280080002000100000008000300000000000800020004000000b000060007007365637572697479000000000000000000000000000000000000000000000000020070000be766f4e1a435815ddc13a0c1e99751204fb9020f33c30ed933be33ff7781a96412ba1373be64a91c623b4f66d4cba9e5ffd3030a3459b12ad4798338796980f6f899e36cf77aebac9c2691de050d8653f44233fcb1f9a9b280d04ccae9582b1eb9f980a1cb42de3d265d6b8310b361eeabc299a43fd819986b2a0dddc39b2a7c0f75cfd894b4000600080072617700000000000000000000000000000000000000000000000000000000007600090039903d12e3eb2d1348072276b22ebef4fb5e43fcdcf75ec4dfbf302d2324c32a95035f61f744c12a9d3ed6a984bcf2049854f2d398829c40251073710fb84da9db8256d006efb223b8f5b25d9a3227cc20ad439b88613194b91c4eab2787264c472fd89c1fa4539646265493cd5ad01bb8fa60b19dd85072da3ee92a2006645fb1d0ee8942b96b584cc4080003001f000000240001007261770000000000000000000000000000000000000000000000000000000000e600060007006e617400000000000000000000000000000000000000000000000000000000000600060060c36fdc62e6181de4d2a693ac26d8a59069279c80f203c12ae3458a250c5e3c5832fc0d79d261a873aa6631ab0e28cc0137b126173bf3c7d3468ad41509cd739907d1097041f278963fd76dd9e8277babf7f5a162f97381da44d2e606bbb5f4201a80905e13e3ffcf9c5ff1daebb047d48dfa100c3bdd3c60acaec10f8e0af413262d3011f3f14f114bfafa48cef4545bd81758dfdd1308efb52a0d4f3b5c43d27a97147d94fb4f4b50821cd976fe52dd7b9927401b3a068a3d536a0000a3000600090073656375726974790000000000000000000000000000000000000000000000000400ff0380b8f89b252eac693a5d0efb6837b8977bfce9d58759617b78f41f7e4a7df3e93fd762d0809d480bcad98e4332bad8e95e383f9fbe8f867844f596e82902aa4ed758b1afdd6d24044bc78837e2a83681a30ae98517432411e4e654bde81a38701666fb85fa7cc5ba2dbedaf010b8452e3d8618fbe2e5d8c6a600fd00060003006d616e676c6500000000000000000000000000000000000000000000000000003000fcff18d289d3a76f7fc7751c77ce9700646875f0674a79b73f01b8c91d01bd1dc9ee6d31f87e21c09ccce723455200e8a8a3603e330af3ac1d6e5f861ad38e5c95a2db5ff920055f2f66f55fcb0d8f0cd177516e04d1a5bba6de3b7964cb23fbedb1819c709485841716fde802322aacba0454f310638b944a964834d936e49e3585396c84504c8ef9c62e067a831f6ed94671e424d86c2b5860512e9bac1530a81826100bf80f131c26a93c5e92ab91dde15f10aa806e785aaf2bccdb3bbc3dbccf041ef310ab0f8e0bfc55bea1c6210cc83ce60300000040000600331968e1f87e6ea74c28ec12ade3b8019f96ffe6bf04d93b4a48f13e1d1679579c41a52c1bbbb7eeeef09bf6a7bb17c3cf6a3ef9633d3f6e09c6aa310c00070001000000000000000c000800000000000300000008000b000400000006000500070400000600050009a2000008000b0002000000"], 0xa70}, 0x1, 0x0, 0x0, 0x4}, 0x4005) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002080)='/dev/null\x00', 0x62000, 0x0) write$cgroup_pid(r1, &(0x7f00000020c0)=0xffffffffffffffff, 0x12) syz_fuse_handle_req(r0, &(0x7f0000000080)="bff2294d7690378730434217764f199df8aa76336149cf5f0323165a6afa9521fd3d0278061ac9229fcfa15aecee2386b09ce28010152d4a7e55625e907ea732411e2ab2368a95b0fe9588cd7b29bcf69ba88cdfe57c82e36fb2852055a75b3334973527c548360a2b3051836e3935a87bab0f42344c0d917a70d7af3610bed6a49989032fdf4212f81be98fd0e318e266b7a27f26b5e4e8a3554cfc4ef22c99ab70427c117e7eb382741287e43578dd848f9553ba240b69c8cdef3634f9ccca03906eb78b790e7d1ca349e19bc72671eb9ae4398ad97c68007c8bf867770445d9171706806547fffb4aa4a2839ecffd70536960e5ec427b84ade8d95bd971ccd39548c2e030eabe11ed4d1f78dfa24099d3cd5969cc5cc2f5764eae0a927d109639e51c68a1952cb790b2facd176fc2b6dd4274c9a0e188d0b2448acc23bfe80f08041a2f7ebbcdf17d09388d539ccc0ac15d95cb01798b3664870194e7e72a69bde83617b88c5fe9d3e7c8e80b2b9642cab05fb0abe1e8a0699ea4bda3f40f0c0e07a3c50fadb0430b818e83fa631125ac341bf2a6f3d06268917ac044dbd688f2ee18482c32f90d2d1e5a2dd15f8004a4ac8ebdf776ca938bcea474c12035d2601cc25cc1f9b11d9603ffc9f0e5e893ee4ffcc7ca4894136a2193f40bdcb5b0bf270d7f2cdbdd0a9933c1486aa13c2caa718ef86ede2a48190e1090e575fc8d7ad5aeea8904abb2c5f2a1168380ac9d167019ddd70bf2bf1e10c5879a9372b2124bcb97b24a414e3a5991b4012758c3fbe1adce72ea8480f135f0875526df7d0bd88584473d94c930a83c6c13aa07749c2f4a1cf4446b7351cd47a197775bbe340ed3260388a9ce797bfe50ad84dfd5dff14980e6179083002d52c37d2d28d44443b6797acd80b842c38b92e12aa4acee8e17b8f25a2b06a669110c2b2da5304f5e6ba58856f165ea350ca47c3a777e15d1d495ca0fa2ac924d7401890594173acb71d7f302a1fbe50e3cdeaa699ce0e1a2500f6a527321f545391087c689811cf27edb0adc40b0fdfaf2760dee426c533e4ec264147f33579681b475034cac6e26820d7722619e5aa1f24609c2fa8c23cd8fd2f5f2cd79a1fc269ae34e843c0bcefb92ec5527950900ac8cae0c7f0d974bd5a4131b4abdd933c008b947016fda0162121672e5ce2494b98e57539633e66bbd71c6c2c242b2090316dee07e9dbd5f107b07b35559c070462643d8112f8c8d78a082c57d1f1c288591cebe1b18bafc59eb1513cf2036fbfb693240e40516b80c565a029d32fdcc90ae52c939adb109be9674c04ba90fdef765a8f737668de5296d1e148d55edebcaf48ba7a334674be88c222af975945b36802d1f475fc7997c1db8dca20b9989cce0d2ba75aae8856860bc1b967ea283c8337399ec36b538e525cfda3ea94177ba3652e377345b6c867af55e22ad51b2c45313f508f059fde47a8341b6ec6dff15b3663f955aa8e52a51cba70f637ca1c61780cbe1738b0896c5db816992b79cf4b86864bc3e34a4ca0180f126e4f09b7c2aa9f673abe169fad1f140baffdc35259e0453e010089455477672758834532087968a7d940dd63de887f972746a85f7e0bab58a237a57242beac314b878addd87b9268216fa68cbccd59a93c1562682509012bdefde9c3c5494efcccedb3939a459593ed5ddfb25b2dae0339c76577f8fdd04b66b74610b2cf5c8e307d0eb3c78786b7c8325b1cccfa4b2aef9a2e61fb4ad55f48ca27d13f6ea3994e5cf241bad0b77666438003e5abae8213de8b48ff46019c93c9421dd6e7cc04029df4e1c3771c9628c062f01518a970ab5fac6b44d58a80d42bccbd4d87d253c9bfbaaddc01c031f76fcf8f494a43fc804a8b5b14ddd0a4cfe660ae4a0a21b31668ca91202a7abd00f7d82672f16ff247e7a724ff12ef6a2e2d2647671f453df14a0cf7b2e60ffdf04de98674b3943eb16845bed03d51bc789630868293eaf8f7c741612a6ed39c2216e4ffb38463581eeeb39b696ceba965d175d7ae13ebb68b8550fb5d9a42745a45a9c0d031656317ed7de4f1785d7f6fb35ed772c663039f30dbc7ec367ee3342f9ed028df273e7ff2f567d0a36938437807f9ce2e274d3e4f49d4f51f4915b0b45aed46ef9886c91b260d36d774424176df696b21a0691311be01a38eb987f5721be8efc8209162e14a942a8df15fecad8efbc247c830c9e113146e16da007d5dc38e88db42030d524c88ab07a92ad08fb6458b1af3bbe6b8771e925e7ca4002364b2fb37be1c573de47e064e61ee02b7c03fd5c8d39ac75303ec562e637e7fcdfb7dffab2aa3f4c13b683e26df55987e909e932f248a667b74a726eceb78f5391f9ce44aba742461869cf7b0aa978f7c639517c296c1a72896764608c426677c6112e6c22f9ba45ed7badba2d85384d38b0e384768cdf66d1f866e6a1036c04d172d6fe25d9a4a479059d3879f211ad991e18ec51062c60ad0cdd3631b9aa7e9f4b4b717c7635290b77eee063b2813aa78102685dc55747cbeb042cc7b51a011392a971924da308889b70f73ca104f4b82deb84c46511e7195121bb135c98247ba5be60d72a7daf8530e5f337612ca953f02fd3c6490500fa40769627e1f7e60839bf1399d078a62017654a3eb007d42314baab74bb0aa4c1fa7f512e49abe75b7d5587f398eea73be48c1d0af47aa3c7b48f5c1fef463bf6f176a0e68d6c5680de9d8d71bb4d4f1d699850781ab5f55d769a7060dc0ecff02b6b7626dbb9f57a2d68687c4dea95e4d85992572f2438dc3d8222bf010d5a1569a90eb90c8916e59ffb1cc762a264c1bffb3c02698dcf0d3a9b14aeb55518bb8cab8a723c1480fd95565e22d3f4189a64a3acf0c716c1dc1a2d8a2de52e8b39c1519307a956dbd6b48519bf8f442e261b028a03beb14fee8abe10a1cc41b0c5065fd8e56fe3fde2bbbaddf8ac65403d975b584e979319a31887a1d5aa0f714dd581da85926c7158275e285c32dab760cdaeeddb4bf864dd9eecda192b0294873a5051e2be072892b1103db58ae91f4d04a25f662c1383d617a2d20b0037ffd981c5f9be12c957dcaf41447c50c56a0381a2f133949568bbd98f4cc82f27d5c1068f7f1ab81dec418d2915522550ec17d18f5194070735f9778af6a129c31ad3a93a40c93e2b04efbb3735cdff4e2111984c17041394731fcfd2ee656eca5aaf332ecaf391bc1fc9db7e47bbf0fb6e828a07b634ea33dbb94f1180cb3c457e80fec42fee563fdcd30b865083e72a1c06e67b7e183ff68e8cba38fba59ef516278c02a48d6fc282c2c589e4e94571bbb5633fd8caf71d7d1bfaa70ce4240d134d1bcd8d11f8163364ef8a04170ad41be93cb5e58c06cc13f35b90bceeb379a6a365f975a3f54c0bf6870f7f28bd348a2ff8328cf2e6b2c0557d35d5a2c67203706fbfb6bbff518f28947879fc88afbc2fbe75fd5aeabb1d470b83078d8151bfab7917c9d22a7a9ea17aec291d41d647ec2750cd30218d4000fb399dd15cc911e79623be9a3fee62b34eff7d8e8fd0ffff60c7453443e2f2b87f175624133a4413873932a570691451bd5c44aab2bee7c34783a6e4a9861a95634cde23cabfec99ed002e91eee0ad0822b88dcdb6d12956d9901c5f138f1b1a562d455191424085b0f5358ba156dc2e87d6005e4803b6d622c8040d1a3ecfbc5ed937993f5e2c4861eeb114df771b127159cadfd93ca777f0c7bd5427baf24d9279b7e946960ddd3acfbc8ee2e1a3c87875504b32e29fc1a6effc3354453b96b597b14c696dfa918ed018fcd6e3947b105b2d810807b09accc70e4d4e19f4a7b0364d240cfafc92b198fa8fc75c1445a534df3a6839b28d5967f215ca8e583c8e5506551fd55e823c78338c384a20f11138ee28bb7b17168af68aebaec3c47955200a7dc68faa81c5598558fe9abfa2fac393a7e97e3ec5b5786cc63bd824ede1092574d18880ee52c79e5f0295c8a7be789e0374b6d6be293f95359824d925921959b691d1a5d291195a5b8a177fd6518cfb459fb253d8d2c8f9481f1475ac01763c6f28a2b2ea04ecbc96ca3907ab3ba5952895ade1b74f17239c48ba316a23f125062457bda53c20b61494048efed4e2fc9f14629df458b8e7fb85716d5d01741bef4049092cc34a7d6cf6d70800209a81f7bd25225ed0679b0f1953ff8f231d40528f1c54cb6859d80664827de331b44e58f928e339479625005cda506fd5612292b30edc1786ce0be861d685df4c0d7dc38aa90457b4c96b1a3ef9a09e27e6dbb59abfec86d640b1893c3dec59f2cf1d922d82bf68f6c2b370131be2ca25015015f8a929b8dd7f4a9641d97a9fda0b26664b1974a73f20f8c0ec4296c3e15b4afbcd869e6de1e7dad524fbd8282410a7e98791d00599d74e9e3d7dd0feeea8b00e7fe4c5db11046d69b2346632094520ee2d1066fa6eaad1661ce4ce6bf71ac95fe78246cfb87ea9127cf5c35422b1bfdbd84dad9636597fc9a4b01ee52b19348de154e84de98e44895162a0f53302d363f2f71f2cf4c85897aac59466da5733c056ea6d834c827b7a87346670e8edfd198f3694449326ae00c157cf105de89d94ef06051d08042508e2ffa3c8e426ad557553d082078302602e9d6c3b76fd59e731843b9327ccc542fed374b1f95567e4bc4a5ab84ee48e00a330e49c903ff32a8c29157001f1527bcc276088fe053bb84faa368220cf941524991508f5e161453ba99bb12073ac300a0c34a7fccf840576e49c28636bd28899e8752d492e8e6e793112955e1f2f4c39fd20cac282509a8cbea97b547ecaa841d721483c2eb9f276adffb9c10d09d3fce58c8ce4961d3d16be406f0e4db34236561a566d7c6750ac7e203fb090b40ae123867071275ed440352dba15e2d7649ec70ea16c6f71fb06a4e22318b15e22d0b271cf0b6f80c96d37a1bd9b701ec434b99f89620df422714cdcd165493a43044f55a3f25988b2f78cfb5ed6f0ffaa7a505ca53dff15ee9e7e7f94cd84eff837369d8cd5f7f5170c54e20cfbc3dcdf95fd6298cf3aa7f7001116c21226ebf38220141650de98ed536f625c0727f2ae561c9736ea2198efc72bc2bc512cb8f6ebaa78621572a4ebef40004f7b8c8deb29abaa5b8dd7851ec4636b726915f50ec5854267fd67c1bbf0389a0957128f42681bc846cb13984843b67786fa9e140b82bb77fc536295040beb553edab9cdf61592a86de82e91eac3b42c2257e823d73d0e7f3f661566efe27c83ba16fe2ff188b12275182236deb806103fbf834b899805fa17e78d5e9e0c6d9e51cdea177b079f1e68e9d5ce684bb406593b44829bb9f70ec23b21e9cd6f1fe3122ae413def3233481bd26e76906e0d9e4ed1a79510c1a4690a7106308e5bdaa735c251c9abecc9d77e409b84b0179d82f8e773d6314fc6d4b86cc54362d9556a9e8c027ac4a523171ffee7287f4588d6b602c2fd5aef9e57c5c97760d4297aeca40548ce69358e5ef606f59d6702ad4281c40ce8bbf9e5da4b1f5bc42691e1bb956f815983fa921d2a6f1924ee505a89bfba98e5c6ac8a3c64b07cce7f3793897568fb438a498c46cddb4a8d0aea79d75b187ead8024a39a43d6c3408cf60dd908e2971bdc0b23cc86df583df20f412e2d9454a68efa97be4f768bcc39d628165bd892c8d61ba4d3745a07fd54c0b26605ed7bd1360942c02ff0712e5268b2415a7ee87b8f2d44d7b3ea272954b905e93a3deeff4027a93a6a81cfa279f349aefc7c47e18191abcb300180c6aadc8e0c325bb48ed4d2f9ba8e764d22582a237739fad3b721db385d0597aeec5830966bbf323032cfca0f623ca87a06a13efb7635b60d6a9260a9e237b7285148cc12b7c4e304dc41d31e5bae75586652a5337cfebf820648821372cdf58ecbc537fe12de042eb98b953c072b03fdee5be4862afc3ed58e47902fe8de8e4f69313b6368ac40e85a0e21dfad9de82a09711aff718023f721383ada5c77cc38bf86b3ad246a683383642021939302fb07417bafe6af56988b284b7ef47f78fb1007914e97c04d195ae49d8b6a199dba58bc1a14a011a2cced3a50902143090f2d69953ae7bfecac6c4c77113b491a4915411cf4a7591d2d077a524efacc8defbb32daf735973134e171d1432a3405fb618d74b19aead3c364f8c6b98857eb6cd1dda88fb72b82249f56a2b76c1f242485ee5661b90a00602f64f3121b44ab2f0a64aedd4a47ed5b2e3c46c9b4534df7a6bd1373588a16bcb0b90baa9cac39fa087df0282c546295b3560f66dbdf8338f1a51a929c9ee07ee36eaeac4bf6023c6d23e4bb3c3dcf2c206dd5e7e5b255ef1392ac18077de50f519f8c80d5b49385810c2e5d81359d0ca31b2e15256bd3805f51786f3293fbb1c77e064d5c02ac27d957abf56f91483c5f37b287e3b4fc376a579b2ac3f0bb80a3a460d45935642ab53335e17fb880404d11edfad40816498c23677e43ca56f878777033981a91583b24924b224badc3bbf202108e71584a19815af1430e3a0a1afd16b4b7843c0340224feac78866b5097e3b86d978d909bf3a9fe9da2613fdb3bc9b8a7b46364d793ee44f9bf6e8ffa0471e3d7cad045d98fdae5dd9b68fdeeccfe80209c5d41492733b2fa5a43e958183b2c63902f96c5232a16762273819c79e9e6c7c738e7f91323b8651cedf233ebd6e10e8f46018edac1f6af0f24b29ce8117c82faceaa727dfa563dcfa72b15124bde82f4b0cf9e8363f9b5c40b79355353e90d31afaaf55974f8b4d46b2a53d6caa0d786ff09a83bdedd6f1ae66c683ef57ab6661f46578a5bb03c704e9158ed5841e72416f6dabd032a77193bfb18887ec4a72a030d5d04fc08be8ac0dda5ca8a913d69b05a8a9b6d478ea78d438fc07610690076c6841badff2c1902794eea87870ce553e84cf6a46effc6a4543ff6a0e6cd9e287f673547577a9c6d2704a2acdd6d3859f5b9e96239b98b923f06a02960909fa9cbf8073f4e3f51afb6140be0302460fb145a21734d60a8977a39e484d4b2e146fcb39fac25882f44bc7606a45fa7b9098046de793f480523f0e9821cf895584137a8d8c7969a2de5d7966055acc2b6d9481644b530dedf3a7237a6ccf4a8469351577e86e6bffbed67ae954ac1a606643fc447029ec2a3db5a613ec18f5f37a9c6dbe68792a04b0ca973459d73d6dbc4117f824bdb271bc144ab51b5659c305c6e079da3db3dd0e9052dca69d11a64620802758bf032fd45dc54862f5f51682c2ef0045bc440a22b52360ae9f44bb8c4ed6cfecd5a3e37d10cb395f8cc1b6227ff3c7f54bb6a88cba8255ed54e264e03c1419dac2b931f0bf5ae7ca6e65e164edda8030d155d7467cdfe27c23247a5244b640eb7547f23f15066e5762ba8672130177e1f20c5e614e7111d9df26c3f72e2f05d9e4ac8ea6f1ff840be4b130b1ee114342273ffb7941ef55a66f3c2659d1bc783bea532032ad3a394e1754920f822704af6af8b22c9928b72d22f85d8dc58748194fd09337d8ae0977c1188dfee5d52e8ff68baaf950e45371fcf1fa63937a09ddd36a1c5fea89284c21f6da486378f7ad889abcf46d756f62f38594cfffaf26b97589f494a1e5981b47702ca0f5862776d3fc49e2899b31f2606e55171d469cee2cade270e93912b859f5b6bfe1b77c7af0acb8dc929f90cd6e0f0315901bc3fa9cbd4a583e430a4227d78295c61c53ea66bb554fdb1bf380de44f0f70d878154a9cbdebb7f68e75372b33be6ca966110de36d819c3f3bed6d8310fb506e26bbec1fe7693b54ddb1036a9094bfd91737b518e6351174c2a41e2b846d01d7cb776edcfe91f79bbe1ebaf6936c31962306d1fdf6e1ba3edf83c405d644345244e4975758229c02770f478411ccd490f820a71d2c4ef0f49085f623ca925f343ccb28476dde9f7f91612fb42861dde11067337763869c9409e83184d646ed9c7c44aab769e5427d7d23ead87eed9e5778785256548db0f8b4a4425b7d670ad39f641530e39ff889d874af863e8f174dbbf0608316ebd181d92e9f5b7b1f7d7e9ec3a3d7258cd1747aaf7172104da0619f601ae79cbeabb0af9a753de2db325ed6502fd868fb305237ee985f4c7b3d61ddd3da8b3ee83eed01776a83e3f7acd8a7346b4c1a3f8e50d434ba89e637fb8ded7b7756a7b21160b2b30029b994560076c4634938f12ac0f0698a7c42d34aaadad98ccc50655ff5c28050029bb7b795a4da5b5020e732202455ae6d6df8744cd063055c3d6c0aae201401b3c483aec5ee966a6f079c6ee8354fd10a2fe87473685f3e27ff02fc94d9f755f21ac67da464ce0d657b8d5a4028ea5e7aa5ce695ee672f436da3278cef0505370b05b4512d80d755b89d217919030b5cb3a6bc55cbb9ecdd0e079ae3dc1f843ce2d77c6b7ea98260248149463069c4e0c0001570cf8764d4ea66b64286aaae7cabf104892cc36b8ba30e6dd043263117807f13394d54490f3769195e4715ef47db1be50a72fbf9db8b24d7ccf198717c5eee21324a0573e36d9e468885caa14abbb3f39b7cd97474cfc2b974205d430785315f61c3f1c2f199d35a2eaf9fe4dda8cb3abc2bf257549b7085ced6bfaab83c108601ea7b2bdc9d2bd266e0e92d9be69be669b08bd82ecc678c1e860237f9248835cc6fda3af50a51910308d537b557831c03fead73b3cb8f69dbab394eee85f4c5ca0ab36cc034735cc39c3edef35bed921ad427ec94c597635f0dd37d5643c85ec3e33802ba2a97ac6a8168754805d999f0128e4e63aae80f8409ff1ac6c300a58d71f1d108a89e5a89d4b37212553ed9ed351a32eb734e9e9e14c558265b75d67c10b1e8c0d47e1df92a974be8fdf11c4d3f9eb7473936f1a6e5821e5320cc80b0b989042b4a384cf56feb8e392e56b60b1e8432e63c3ab58e337cd1d24f95ba0d818e77ee30ba7dc46dd7a1112548573cc6c6ef59815ce87d9d9915d9a56c91488969ab1b332f6f55e65d67d8f7b6de0085213fed808610efba2c91bbff6644b54167f142a9fd8d9739b604d38279e84d28a60ece742d0da009a18d0be28c2db9b1876a38ca217ec5f3b04968a9f16e2017a0687edea7956f18f725a5c2d3326f21148db07b963255605dfea99e7ea4adad49ef0333e1762fcf8e7928468d10d0861670be53caa14d137f5e3c732adafbda62c838b18e325d187a9b2c6f4bd4b854545d908e9adb7d9329fc633c1fd6f40ce807a16df5f726fc35e3ff8faa56e8071c6bb54ed42addb669cf012aad380f6a4bf928bc837e7d5f24cc5e3943c7858283592d5ce28d4c38e1e98dc3541ee6d0ed0a2afc9e8ac0ea9eef3190388194911fd626c29aab2f938ce0f0e59a671444834526300aec60fe67c9b6b718f91805f904ad8bc71e96aa6b675d6fe301c18eb5ecc1056361bde48ccd9a04d1dbac3efba7a8a1ce4bbd3fee7f35c72d4859bc08ec05b94ff055859e7885892003589b338d059ab11e765836831c41a94cf2eb09434a1807a4b85798472331c44b1477e83ee954d4e48f04f733d0ab52911f8df9da4c3dcd965c86626dd43138f4d5af37230cac1e41ce8bf77de71a0156b8e040f91327f1f9d9511070402b9ad3ba3c1fa232391a60789f717de9d929aa6966457006ad4e5824ccc1308201d02aaa014b4491c7071d5330d137218d0330fc9fc57ecc7beb70a2019118450399c02f98b9bdde990a87b5583677dd22bc85b13348671f5db44190a1a1d011bd764b209d48be8f6e8cf05c4c7c90e80d6d14079c48df30e8315552138c3db6e329f0934006a41d7b8327cf8595adf2e25c1ea2731e5538f58a3be94655c824926865d1c357142f2528a5d6a2ed67603c57208879db210d8bab90c8a2e9e27272866e8e6aec4bfd47959eee7e5c7bc9ad1a1173ba86a6a3065274fe2081f3266cd90c42a6e832a46dbc939a0ccfdb07d5af590c8617a601a4418d5ac5b19d40ca4c6077cd6df164a96a475a375fca1eced04881041b12d613bf3a2ff70899c476f9fa208fd6f3d3d14e9b7ba41b0da3acdccc051cd974061ff96435cddbfda66d61cb8550ed55fd67576913cc0df44464da9ddd17a05b2bc4803183eb4c36078779949cdd9f0db5e3788207fa60a2fabef585b56c86716b02ecfa5f7118daca3bc4f2a69af5762c23658d8e340d0a010b0200c1805a2190ac0644125e74c73e3b63f0afb2493527d3a0a9df663756bdbf097cba55088d542a0189a43e7c942e89357f36718e88acd49a423b340a4742658457ed4447ad5150a943836b3be670ab78c6407f623f4871520fb4ecafb7ca43b532b85b82edfbe46e02193885455427e8f7f440031d40b2b2c7d58148cdeefa074f4b7110b8097c5e229ef27e82fbd309e4c06942f467aaf84e4f173ae945171819782a5a1331a177ab21de01ff4eeca1a26b4c4fd6202461c7f02d4bc307a7b41aabd64a008dff6130ca243c4e1fef4894c9ecb9d294362508c0f559360f3121e2fad25da5ab043bad5ec92af2b4dae9af86f0b128387220303b20b83a67dd6cc1826c09c1e217a4178f1f4c520daadb21a97b3e28caab33bbac48d651f9eab12533f8296892ec15314b81464914240a3a19f30387ebd12a5dd610df54a19bad3d1b7f50bf60ee29fc55b771c13a7c561797f3e85528e48868c919193ec8dcca2b496ec49b24d2bd3b561aa4d45a22a986f60f7fa213149a34b4f6afe581bb586171df6110a8fc438b6acf73bb30655895aa37cd0dff9f0b3ca0fb6e482015f47daf471ff60aca2ff67ed11a51562e135ab0606cfe80fe3511a7e1a919d4ee45ae2882e2418a71b1cc8da1ca8c8d54083be819c7beb9f846cb6829fe5b0ce027c9a8e4ff9ff65370550fc99f1dad092b5262d1d63186f9afa74179d6de9f8196eebc6064c73831d6560e071e5e97c998f2126fc207394980b7d38d0390b6e838b84949d669fd5adcb796e87eedd9737f5e02c2f5df4c1b6e1d3bbc34410809b9bfa6a0747e9ad8db89deeeeb9980768e43d800e58ce2d66bb82052c172dc3c7d1797e21589012f289ac74de0476a3cdd79ed92a3ec6ed57c8ca18d61629363af63ec0e9cd3dc149e3e73219ade7eb72a8ee2f0580de5433e8ecf7516c620b4bd45e9e1d51e5e98e29ea7dcd1eef3a8ec34ed017668776cd9d4d32e88d4950b60dbb6435e58e2eef04e4a2d370d31bdd639fe3b9033044d39875dd66fa976949353ad08c1c12b081ad5cdd6acea3e16c4e822fbe9674afea1cf6c3ab2e434c512a38cccf517d2fe94c185437915bb3124023b0c4694eba9f9c67349ca26065be434c85c604ff69a7a5aec1fcb237fff7d0295032c7aa022539dacf01e8e1f0b667a205078a0d387b8cce656aee91be1a940a057c8bce0cb0906aa97294366fd3800afd1d2d7a486edeac76ca4df1da76e2692d61ae03434ead4d3ad9fea322b62016206fb36c88416c80de7d675869d9db956ef9678a50672645f42863c6a1bf4360e33afb8ec1f3f94463136413276cc5539d236fdf2d701abb7b11baacbbdd425a3b1acab3b24983fef77f2e3074", 0x2000, &(0x7f000000cfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:58:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) 21:58:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 21:58:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0xe8, 0xe8, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @private}, @dev, [], [], 'syzkaller1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "778a09a0f30f20580019c75cd9aedbec82f808ae7b0000e0ff00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'batadv_slave_1\x00', 'wg0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 21:58:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x81) recvmmsg(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)=@nfc_llcp, 0x0, &(0x7f0000001300)=[{&(0x7f0000000080)=""/105}, {&(0x7f0000000100)=""/214}, {&(0x7f0000000200)=""/143}, {&(0x7f00000002c0)=""/58}, {&(0x7f0000000300)=""/4096}], 0x0, &(0x7f0000001380)=""/18}}], 0x400000000000004, 0x0, 0x0) 21:58:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 21:58:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003f40)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 21:58:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000800)={0x34, r1, 0x1201, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x34}}, 0x0) 21:58:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) [ 839.798306][T22791] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 839.812117][T22791] netlink: 2076 bytes leftover after parsing attributes in process `syz-executor.1'. [ 839.836546][T22791] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 21:58:29 executing program 3: getresgid(&(0x7f0000000880)=0x0, &(0x7f00000008c0), &(0x7f0000000900)) setresgid(r0, 0x0, 0x0) 21:58:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0800000706fff7e67f853955a6041091d530cd0c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x208002, 0x0) 21:58:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000800)={0x34, r1, 0x1201, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x34}}, 0x0) 21:58:29 executing program 5: r0 = socket$inet(0x2, 0x803, 0x8) getsockname(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000200)=0x80) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, 0x0) 21:58:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xb956}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x1}], 0x1}}], 0x2, 0x4000000) 21:58:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000800)={0x2c, r1, 0x1201, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 21:58:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 21:58:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 21:58:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000800)={0x34, r1, 0x1201, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x34}}, 0x0) 21:58:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 21:58:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x2c}}, 0x0) [ 840.700436][T22825] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 840.727084][T22825] netlink: 2076 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000800)={0x34, r1, 0x1201, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x34}}, 0x0) 21:58:29 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x3, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x3, "8a"}, @exp_smc, @fastopen={0x22, 0x0, "f6f56b6eaf8a764de7"}, @generic={0x0, 0xa, "680e61c02e5e16d2"}, @generic={0x0, 0xd, "775643fa5d86abc4157ed2"}, @exp_smc={0xfe, 0xfffffffffffffcf6}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 840.756654][T22825] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 21:58:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x3, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x3, "8a"}, @exp_smc, @fastopen={0x22, 0x0, "f6f56b6eaf8a764de7"}, @generic={0x0, 0xa, "680e61c02e5e16d2"}, @generic={0x0, 0xd, "775643fa5d86abc4157ed2"}, @exp_smc={0xfe, 0xfffffffffffffcf6}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 21:58:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xfd}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)) 21:58:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 21:58:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x4c}}, 0x0) 21:58:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008d5}, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{0x0}]) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x3, &(0x7f0000400000/0x4000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fanotify_init(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="687567653d6bbe7e3cff0f00000000000076b5"]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x20) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x29, 0x4, 0x0, 0x200, 0x1, @rand_addr=' \x01\x00', @loopback, 0x700, 0x700, 0x5}}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './file0', [{0x20, '/\\*$'}, {}], 0xa, "10037b2ee80de9f41a349435768c05091fcb05aaf5afc1a1f52cde968b0cc7d885949856ac99525b2646af5bd5f9ca972d960d7930e7d726effccb7996b9fdf995251de35e05"}, 0x57) r1 = add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000400)={r1, 0x27, 0x6a}, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)="5c9edaf182c49e01d69afe3fba17a0ea392be5c75f084b0b6728be10aff4c2cd7cbd957316f828", &(0x7f0000000500)=""/106) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x1090) openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:58:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x48}}, 0x0) 21:58:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 21:58:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x3, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x3, "8a"}, @exp_smc, @fastopen={0x22, 0x0, "f6f56b6eaf8a764de7"}, @generic={0x0, 0xa, "680e61c02e5e16d2"}, @generic={0x0, 0xd, "775643fa5d86abc4157ed2"}, @exp_smc={0xfe, 0xfffffffffffffcf6}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 21:58:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000800)={0x20, r1, 0x1301, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 21:58:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000800)={0x20, r1, 0x1201, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 21:58:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000800)={0x20, r1, 0x1201, 0x0, 0x0, {0x3}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 21:58:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000800)={0x20, r1, 0x1201, 0x0, 0x0, {0x2}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 21:58:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 21:58:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x3, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x3, "8a"}, @exp_smc, @fastopen={0x22, 0x0, "f6f56b6eaf8a764de7"}, @generic={0x0, 0xa, "680e61c02e5e16d2"}, @generic={0x0, 0xd, "775643fa5d86abc4157ed2"}, @exp_smc={0xfe, 0xfffffffffffffcf6}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 21:58:30 executing program 1: openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80400, 0x0) 21:58:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000340)) [ 841.992814][T22858] tmpfs: Bad value for 'huge' [ 842.156320][T22903] tmpfs: Bad value for 'huge' 21:58:31 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="c4", 0x1, 0xffffffffffffffff) 21:58:31 executing program 5: fsopen(&(0x7f00000008c0)='tmpfs\x00', 0x0) 21:58:31 executing program 1: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000400)=""/185) 21:58:31 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x82, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) 21:58:31 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) 21:58:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='macvlan0\x00'}) 21:58:31 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:58:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000008c0), &(0x7f0000000900)=0x8) 21:58:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) 21:58:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 21:58:31 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) 21:58:31 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x13f}}, 0x20) 21:58:31 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/150) 21:58:31 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) 21:58:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xffffffc9) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:58:31 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 21:58:31 executing program 2: openat$rdma_cm(0xffffff9c, &(0x7f00000011c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 21:58:31 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 21:58:31 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x2207c0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000001c0)='(-\x00', &(0x7f0000000200)='./file0\x00', r0) 21:58:31 executing program 3: syz_open_dev$audion(&(0x7f00000006c0)='/dev/audio#\x00', 0x0, 0x28202) 21:58:31 executing program 1: r0 = fsopen(&(0x7f00000001c0)='efs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000900)='ro\x00', 0x0, 0x0) 21:58:31 executing program 2: openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$rdma_cm(0xffffff9c, &(0x7f00000011c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 21:58:31 executing program 3: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1ff, 0x0) 21:58:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000480)=@buf) 21:58:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000400), 0x8) 21:58:31 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x6) 21:58:32 executing program 5: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x82, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f00000011c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x4}}, 0x18) 21:58:32 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x80) 21:58:32 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000540)={0x4, 0x8}, 0x10) 21:58:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000140)=0x18) 21:58:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) 21:58:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, 0x14) 21:58:32 executing program 4: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x82, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) 21:58:32 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7fff, 0x0) 21:58:32 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x82, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000080)='0', 0x1) 21:58:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000080)) 21:58:32 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 21:58:32 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000011c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) 21:58:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000100)) 21:58:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000080)) 21:58:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240), 0x4) 21:58:32 executing program 4: openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x90000, 0x0) 21:58:32 executing program 0: openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f0000001680)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 21:58:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') 21:58:32 executing program 3: openat$6lowpan_enable(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) 21:58:32 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x801, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400c4}, 0x24000804) socketpair(0x1d, 0x3, 0x5f9b, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e00)='stat\x00') sendto$inet6(r3, &(0x7f0000000340)="ac598d0a69c41bea5f13cff276a1bd06d0bf1b5772939dba807376d37fa941024c29e904210e654a2634acb33cef45c6ac7d4904f93523fc5f559ad1dd6e3e413ce4293a", 0x44, 0x890, &(0x7f00000003c0)={0xa, 0x4e21, 0x0, @mcast1, 0x3}, 0x1c) openat$cgroup_ro(r4, &(0x7f0000001200)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 21:58:32 executing program 5: openat$tcp_congestion(0xffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 21:58:32 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 21:58:32 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xb, 0x0, 0x0) 21:58:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peeksig(0x4202, r1, 0x0, &(0x7f00000001c0)) 21:58:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0xee01], 0x130}, 0x0) 21:58:32 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x80}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 21:58:32 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x173013befe176377) 21:58:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getgid() sendmsg$unix(r0, &(0x7f00000057c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000005700)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32], 0x98}, 0x0) [ 843.973413][T23050] ptrace attach of "/root/syz-executor.4"[8455] was attempted by "/root/syz-executor.4"[23050] [ 844.045745][T23061] ptrace attach of "/root/syz-executor.4"[8455] was attempted by "/root/syz-executor.4"[23061] 21:58:33 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xa, 0x0, 0x0) 21:58:33 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x1c, 0x0, 0x0) 21:58:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x81}, 0x40) 21:58:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01], 0x130}, 0x0) 21:58:33 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x21, 0x0, 0x0) 21:58:33 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x15, 0x0, 0x0) 21:58:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000057c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000005700)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x98}, 0x0) 21:58:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003980)=[@cred={{0x1c}}], 0x20}, 0x0) 21:58:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 21:58:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peeksig(0x4203, r1, 0x0, &(0x7f00000001c0)) 21:58:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 21:58:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000800)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 21:58:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x0, 0x802, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 21:58:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000002680)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:58:33 executing program 2: socket$inet6(0xa, 0x2, 0x2) 21:58:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000057c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005700)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x98}, 0x0) [ 844.529020][T23087] ptrace attach of "/root/syz-executor.0"[8446] was attempted by "/root/syz-executor.0"[23087] 21:58:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000240)={@local, @loopback}, 0xc) 21:58:33 executing program 5: r0 = syz_io_uring_setup(0x6e3d, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, [], [{}]}, 0x1) [ 844.590849][T23093] ptrace attach of "/root/syz-executor.0"[8446] was attempted by "/root/syz-executor.0"[23093] 21:58:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peeksig(0x4203, r1, 0x0, &(0x7f00000001c0)) 21:58:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xd9b7c3193c328d58, 0x0, 0x0, 0x0) 21:58:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x7, 0x0, 0x0, 0x0) 21:58:33 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000000}, 0x8) 21:58:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) [ 844.705280][T23108] ptrace attach of "/root/syz-executor.0"[8446] was attempted by "/root/syz-executor.0"[23108] 21:58:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs, 0x6e) 21:58:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peeksig(0x4203, r1, 0x0, &(0x7f00000001c0)) 21:58:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x16b6}, 0x40) 21:58:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 21:58:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:58:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000048c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x110}, 0x0) 21:58:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:58:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000001100)=@file={0x0, './file0\x00'}, 0x6e) 21:58:33 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x8, 0x0, 0x0) 21:58:33 executing program 5: r0 = io_uring_setup(0x77b7, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x633, 0x3, &(0x7f0000000080)={[0x10001]}, 0x8) 21:58:33 executing program 1: syz_io_uring_setup(0x28a7, &(0x7f0000000280), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 844.893074][T23133] ptrace attach of "/root/syz-executor.0"[8446] was attempted by "/root/syz-executor.0"[23133] 21:58:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peeksig(0x4203, r1, 0x0, &(0x7f00000001c0)) 21:58:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00'}) 21:58:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}], 0x40}, 0x0) 21:58:33 executing program 4: setresgid(0xee00, 0xee01, 0xee00) 21:58:33 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peeksig(0x2, r1, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) 21:58:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x21) [ 845.007379][T23154] ptrace attach of "/root/syz-executor.0"[8446] was attempted by "/root/syz-executor.0"[23154] 21:58:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 21:58:33 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x22, 0x0, 0x0) 21:58:33 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, 0x0) 21:58:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:58:33 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xf, 0x0, 0x0) 21:58:33 executing program 0: r0 = syz_io_uring_setup(0x6e3d, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x0) [ 845.126438][T23176] ptrace attach of "/root/syz-executor.3"[8453] was attempted by "/root/syz-executor.3"[23176] [ 845.158359][T23183] ptrace attach of "/root/syz-executor.3"[8453] was attempted by "/root/syz-executor.3"[23183] 21:58:34 executing program 3: syz_io_uring_setup(0x302f, &(0x7f0000000400), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000480), 0x0) syz_io_uring_setup(0x4dc9, &(0x7f0000000580), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000500), &(0x7f0000000600)) 21:58:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x20012160, 0x0, 0x0) 21:58:34 executing program 4: r0 = syz_io_uring_setup(0x45e6, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000380)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 21:58:34 executing program 5: r0 = syz_io_uring_setup(0x45e6, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[r1, r2], 0x2) 21:58:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 21:58:34 executing program 2: socket(0x28, 0x0, 0x4) 21:58:34 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x0, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 21:58:34 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x1a, 0x0, 0x0) 21:58:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24008011, 0x0, 0x0) 21:58:34 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x11, 0x0, 0x0) 21:58:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 21:58:34 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x13, 0x0, 0x0) 21:58:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 21:58:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000280)) 21:58:34 executing program 5: r0 = io_uring_setup(0x77b7, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 21:58:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 21:58:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x7, 0x0, 0x0) 21:58:34 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xf57b, 0x0) timerfd_gettime(r0, 0x0) 21:58:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003a40)={0x0, 0x0, 0x0}, 0x0) 21:58:34 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:58:35 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x7, 0x0, 0x0) 21:58:35 executing program 1: socket(0xe8f831f03a39e60e, 0x0, 0x0) 21:58:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pselect6(0xa1, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c000000180001"], 0x1c}}, 0x0) 21:58:35 executing program 2: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00') open$dir(&(0x7f0000000140)='./file0/../file0\x00', 0x135442, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0/../file0\x00', 0x0) 21:58:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000700)='mptcp_pm\x00') execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) 21:58:35 executing program 4: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)='./file1\x00', r0, &(0x7f0000000200)='./file1\x00', 0x2) 21:58:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00') open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x3e1041, 0x0) 21:58:35 executing program 5: r0 = socket(0x1, 0x5, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 21:58:35 executing program 1: pipe2(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)=ANY=[], 0xfe80) write$binfmt_script(r0, &(0x7f0000001d40)={'#! ', './file1', [{0x20, '('}], 0xa, "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"}, 0x1001) 21:58:35 executing program 0: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00') 21:58:35 executing program 3: pselect6(0x93, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, 0x0) 21:58:35 executing program 4: symlinkat(&(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 21:58:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf09}, 0x1c}}, 0x0) 21:58:35 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x9, "2818640fa7cf56ac9756e3aa5688b80d45b416", 0x1ff, 0x1}) 21:58:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000012000122"], 0x4c}}, 0x0) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)=""/231, 0xe7}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x2}, 0x0) 21:58:35 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabb04200000000086dd60000040005406fffe8000000000000000000000000000aaff02"], 0x0) 21:58:35 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:58:35 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0xffffffff) 21:58:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'veth0_virt_wifi\x00', @ifru_data=0xffffffffffffffff}) [ 846.481154][T23313] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00') mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) utimensat(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) [ 846.526712][T23313] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 846.554991][T23316] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 846.568778][T23313] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x181c02, 0x0) write$tun(r0, 0x0, 0x0) 21:58:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 846.586391][T23313] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 846.604175][T23316] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8912, 0x0) 21:58:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='.\x00', 0x0) 21:58:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_PRIORITY={0x8, 0x6, 0x1000}]}, 0x24}}, 0x0) 21:58:36 executing program 5: r0 = socket(0x1, 0x5, 0x0) bind$netlink(r0, 0x0, 0x0) 21:58:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/55, 0x37) 21:58:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00') mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00') 21:58:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'vcan0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}}) [ 847.281313][T23337] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 847.288570][T23337] IPv6: NLM_F_CREATE should be set when creating new route 21:58:36 executing program 2: socketpair(0x10, 0x2, 0x2, 0x0) 21:58:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_PRIORITY={0x8, 0x6, 0x1000}]}, 0x24}}, 0x0) 21:58:36 executing program 1: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000d00)={'syzkaller0'}, 0xd) r2 = getgid() fchownat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0xffffffffffffffff, r2, 0x100) r3 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000200)='./file0/../file0\x00', r0, &(0x7f0000000240)='./file0\x00') getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) 21:58:36 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x18}, 0x0) 21:58:36 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000001000000dd"], 0x18}, 0x0) 21:58:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 21:58:36 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x518e02, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100)={'veth0_to_bridge'}, 0x12) 21:58:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_names}) [ 847.446946][T23359] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 21:58:36 executing program 1: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000d00)={'syzkaller0'}, 0xd) r2 = getgid() fchownat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0xffffffffffffffff, r2, 0x100) r3 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000200)='./file0/../file0\x00', r0, &(0x7f0000000240)='./file0\x00') getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) 21:58:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_PRIORITY={0x8, 0x6, 0x1000}]}, 0x24}}, 0x0) 21:58:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00') mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) execveat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 21:58:36 executing program 5: pipe2(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pselect6(0xf, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 21:58:36 executing program 3: io_setup(0x7f, &(0x7f0000000000)=0x0) pipe2(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) 21:58:36 executing program 1: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000d00)={'syzkaller0'}, 0xd) r2 = getgid() fchownat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0xffffffffffffffff, r2, 0x100) r3 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000200)='./file0/../file0\x00', r0, &(0x7f0000000240)='./file0\x00') getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) 21:58:36 executing program 0: r0 = socket(0x2, 0xa, 0x0) connect$netlink(r0, 0x0, 0x0) [ 847.597478][T23378] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 21:58:36 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x0) 21:58:36 executing program 2: r0 = socket(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:58:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_PRIORITY={0x8, 0x6, 0x1000}]}, 0x24}}, 0x0) 21:58:36 executing program 1: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000d00)={'syzkaller0'}, 0xd) r2 = getgid() fchownat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0xffffffffffffffff, r2, 0x100) r3 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000200)='./file0/../file0\x00', r0, &(0x7f0000000240)='./file0\x00') getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) 21:58:36 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000200)={&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x88}}, 0x0) 21:58:36 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) pselect6(0xf, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 21:58:36 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 21:58:36 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) [ 847.728437][T23397] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 21:58:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@dev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 21:58:37 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='\x00', &(0x7f00000003c0), 0x1000) 21:58:37 executing program 2: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='.\x00', 0x0) 21:58:37 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000001000/0x3000)=nil) getpeername(0xffffffffffffffff, 0x0, 0x0) shmat(r0, &(0x7f0000001000/0x2000)=nil, 0x4000) clock_gettime(0x0, &(0x7f0000002c80)) 21:58:37 executing program 1: pselect6(0xfffffdd7, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, 0x0) 21:58:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 21:58:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000001600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000005c0)=0x80) 21:58:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x30}}, 0x0) 21:58:37 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x1ad440, 0x0) 21:58:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_newneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) 21:58:37 executing program 3: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00') renameat2(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000001c0)='./file1\x00', 0x1) 21:58:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c000000180001"], 0x1c}}, 0x0) 21:58:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 21:58:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xcd696bb3782d8672, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 21:58:37 executing program 5: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 21:58:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 21:58:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001700)={0x4c, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x200, 0x0, [0x33b, 0xfffffffc]}}}, 0x4c}}, 0x0) 21:58:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 21:58:37 executing program 2: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001700)={0x904, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x51, 0x1, "19265e5875d9ce8f55938c89042e555a012a1274612e2ee3e60c7129cba5fb7459a3626fce390b90c0a5179da949e4be73c0de28798c3737b9562cea7465ce684db62832b7182763257d960ccb"}, @INET_DIAG_REQ_BYTECODE={0x781, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x21, 0x1, "db70b26f1cfbef3715b933db702e73e703e84478033df7e5e634e5f095"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "a0b92e7c95992656491a2b71b13459a787474de2ae8a0a7fd5a22fc5f87c6bad39a448c7e2cbdb3e8827a0fd92c877213f64ccbe636797c80aa35a88f5f95b05940416fb63102ddfb0b17eec0c6d2efe2f008b4d124b319e35562dacc4d3ad2ef2d57f623da2992a7089c2cbfb1796aa1f37c63f4df40a3f029bc9aeb1de805eba566244171c9c914b7a2227887a5a5ea13cc37b0f70943f9f4220c0c12d84967bcd9d20fa6a81cfdf1c396f6a2a50b05a"}]}, 0x904}}, 0x0) shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x4000) 21:58:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000012000122"], 0x4c}}, 0x0) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)=""/231, 0xe7}, {&(0x7f0000000240)=""/164, 0xa4}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x3}, 0x0) [ 848.707228][T23456] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:37 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 21:58:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000012000122"], 0x4c}}, 0x0) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/4094, 0xffe}, {&(0x7f0000001880)=""/4096, 0x1000}], 0x2}, 0x0) 21:58:37 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24008c15) 21:58:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xcd696bb3782d8672, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000700)='mptcp_pm\x00') execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x0, &(0x7f0000000800)=[0x0, 0x0], 0x0) [ 848.748165][T23456] device tunl0 entered promiscuous mode [ 848.787355][T23465] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 21:58:37 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000012000922"], 0x4c}}, 0x0) [ 848.829753][T23470] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 848.831067][T23465] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 21:58:37 executing program 2: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/101, 0x65) 21:58:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 21:58:38 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 21:58:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00') mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0/file0\x00', 0x0) 21:58:38 executing program 3: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000200)='./file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2) faccessat(r1, &(0x7f0000000180)='./file0\x00', 0x0) 21:58:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xfffffffffffffda3, 0x0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 21:58:38 executing program 2: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x200) 21:58:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 21:58:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:58:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 849.630729][T23497] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 849.637978][T23497] IPv6: NLM_F_CREATE should be set when creating new route [ 849.645288][T23497] IPv6: NLM_F_CREATE should be set when creating new route 21:58:38 executing program 3: symlinkat(&(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:58:38 executing program 0: pipe2(&(0x7f0000000cc0), 0x0) pselect6(0xf, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 21:58:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getlink={0x44, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x4c}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_hsr\x00'}, @IFLA_TARGET_NETNSID={0x8}]}, 0x44}}, 0x0) 21:58:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000012000122"], 0x4c}}, 0x0) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)=""/231, 0xe7}, {&(0x7f0000000240)=""/164, 0xa4}, {&(0x7f0000000300)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x4}, 0x0) 21:58:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x40}}, 0x0) 21:58:38 executing program 2: pipe2(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040)={'team0'}, 0x8) 21:58:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001700)=ANY=[@ANYBLOB="4c000000130009030000000000000000000000f6010000003b"], 0x4c}}, 0x0) 21:58:38 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e60013", 0x18, 0x3a, 0xff, @private2, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @dev}}}}}}, 0x0) 21:58:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x53bf01, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000003c0)=""/61, 0x3d) 21:58:38 executing program 3: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00') renameat2(r0, &(0x7f0000000280)='./file1\x00', r1, &(0x7f0000000200)='./file0\x00', 0x2) 21:58:38 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x284000, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 21:58:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x181c02, 0x0) write$tun(r0, 0x0, 0xfffffffffffffe27) 21:58:38 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x410602, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0xfffffca3) write$binfmt_script(r0, 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 21:58:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000012000122"], 0x4c}}, 0x0) 21:58:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x53bf01, 0x0) 21:58:39 executing program 5: socket(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600)={0x8}, 0x0, 0x0, 0x0) 21:58:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00') 21:58:39 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}, 0x0) 21:58:39 executing program 1: mq_open(&(0x7f0000000040)='!.&{&+(', 0xcb494ff65c97f144, 0x0, 0x0) 21:58:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="28000000180001de40000000000000000a14000000000009"], 0x28}}, 0x0) 21:58:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:58:39 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:58:39 executing program 2: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00') renameat2(r0, &(0x7f00000001c0)='./file1\x00', r0, &(0x7f0000000200)='./file1\x00', 0x2) 21:58:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000012000122"], 0x4c}}, 0x0) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) 21:58:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peeksig(0x2, r1, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) 21:58:39 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 21:58:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x180902, 0x0) write$tun(r0, 0x0, 0x34) 21:58:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00') open$dir(&(0x7f0000000240)='./file0/file0\x00', 0x442, 0x0) 21:58:39 executing program 1: r0 = socket(0x1, 0x1, 0x0) pipe2(&(0x7f0000000cc0), 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x30}, 0x0) 21:58:39 executing program 0: r0 = socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000000) [ 850.823639][T23578] ptrace attach of "/root/syz-executor.5"[8457] was attempted by "/root/syz-executor.5"[23578] 21:58:39 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) 21:58:39 executing program 4: r0 = socket(0x10, 0x3, 0x6) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x20, 0x3fa, 0x131}, 0x20}}, 0x0) 21:58:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_data=0xffffffffffffffff}) [ 850.877214][T23585] ptrace attach of "/root/syz-executor.5"[8457] was attempted by "/root/syz-executor.5"[23585] 21:58:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peeksig(0x2, r1, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) 21:58:39 executing program 1: mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'team_slave_0\x00', @ifru_data=0xffffffffffffffff}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 21:58:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001200012242c605532af7c7e92a"], 0x4c}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_names}) [ 850.926132][T23593] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 21:58:39 executing program 3: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000001000/0x3000)=nil) 21:58:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001700)={0x4c, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x200, 0x0, [0x0, 0xfffffffc]}}}, 0x4c}}, 0x0) 21:58:39 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 21:58:39 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x88}}, 0x0) 21:58:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:58:39 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x18}, 0x0) [ 851.041908][T23607] ptrace attach of "/root/syz-executor.5"[8457] was attempted by "/root/syz-executor.5"[23607] 21:58:39 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 21:58:39 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000000100)) 21:58:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peeksig(0x2, r1, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) 21:58:39 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2c03, 0x0) read$qrtrtun(r0, 0x0, 0x0) 21:58:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, 0x0) 21:58:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x2c) 21:58:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0)}}], 0x480, 0x0) 21:58:40 executing program 1: clone3(&(0x7f0000000780)={0x2202000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:58:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '*\x00'}, 0x0, 0x0) 21:58:40 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) [ 851.220358][T23632] ptrace attach of "/root/syz-executor.5"[8457] was attempted by "/root/syz-executor.5"[23632] 21:58:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peeksig(0x2, r1, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f00000001c0)) 21:58:40 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100), 0x0) 21:58:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x3c) 21:58:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0)}}], 0x480, 0x0) 21:58:40 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x5000001d) 21:58:40 executing program 1: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='E', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r0}, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={'rmd160\x00'}}) 21:58:40 executing program 3: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x101200) [ 851.372315][T23652] ptrace attach of "/root/syz-executor.5"[8457] was attempted by "/root/syz-executor.5"[23652] 21:58:40 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x80) 21:58:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x48, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 21:58:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0)}}], 0x480, 0x0) 21:58:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x3) 21:58:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000002c0)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 21:58:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x17, &(0x7f0000000200)={@dev, @loopback}, 0xc) 21:58:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x49, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 21:58:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, 0x88) 21:58:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x4) 21:58:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 21:58:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0)}}], 0x480, 0x0) 21:58:40 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x3c) 21:58:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x30}, 0x0) 21:58:40 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000480)) 21:58:40 executing program 1: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x1802) 21:58:40 executing program 4: socketpair(0x8, 0x0, 0x0, &(0x7f0000000440)) 21:58:40 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x1e8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@loopback, @empty, [], [], 'veth0_to_bond\x00', 'vlan1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'syzkaller1\x00'}}}, {{@ipv6={@mcast2, @private1, [], [], 'veth1_virt_wifi\x00', 'batadv0\x00'}, 0x0, 0x108, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "26ec40bba158ab675ba1f39eef554a9f40df5d598cbff38f6ae2e3927407"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 21:58:40 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) 21:58:40 executing program 0: socketpair(0x0, 0x51d8215d81ae54b4, 0x0, 0x0) [ 851.761346][T23699] xt_check_table_hooks: 5 callbacks suppressed [ 851.761359][T23699] x_tables: duplicate underflow at hook 2 [ 851.769354][T23696] can: request_module (can-proto-0) failed. 21:58:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 21:58:40 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000340)) 21:58:40 executing program 5: clone3(&(0x7f00000001c0)={0x80140800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:58:40 executing program 3: mmap$qrtrtun(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 21:58:40 executing program 2: socketpair(0x18, 0x0, 0x5, &(0x7f0000000080)) [ 851.812032][T23696] can: request_module (can-proto-0) failed. 21:58:40 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x1e8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@loopback, @empty, [], [], 'veth0_to_bond\x00', 'vlan1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'syzkaller1\x00'}}}, {{@ipv6={@mcast2, @private1, [], [], 'veth1_virt_wifi\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "26ec40bba158ab675ba1f39eef554a9f40df5d598cbff38f6ae2e3927407"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 21:58:40 executing program 3: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfe47, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) clone(0x2008c100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 21:58:40 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f00000000c0)) 21:58:40 executing program 1: socketpair(0x15, 0x805, 0xfffffffb, &(0x7f0000000380)) 21:58:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x32, 0x0, 0x0) 21:58:40 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001040)={'batadv_slave_1\x00'}) 21:58:40 executing program 4: select(0x40, &(0x7f0000004b40), &(0x7f0000004b80), &(0x7f0000004bc0), &(0x7f0000004c00)) 21:58:40 executing program 3: socketpair(0x1, 0x0, 0x9, &(0x7f0000000480)) 21:58:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 21:58:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @local}, r1}}, 0x38) 21:58:40 executing program 5: syz_open_dev$mouse(&(0x7f0000000980)='/dev/input/mouse#\x00', 0x0, 0x388200) 21:58:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x33, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 21:58:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d49631979a42d6884ec11ce1413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0020000d604000000670000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a0d0976d252bd8b6464ef3c6a797f8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e00000000ee16c729300d230180000000000000a8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001745c380e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c67e02aa6d7760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f582594c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c98a1459ab1664885173b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927ac7fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ad0983bc90770bbd26a82b9d99d17c02a97b52304ff782ca00edf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a400bd3c06cb78aeffe2753088e02ca6bb2feecf0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee00ba39c3f6fd6cf96714e168e03b506380591a8c68e537dd659a7418c1e122bd4c219ff5a679eec4600e99f017246dc0c18a30160f2ac54f842e3be1c95b15175d0e664beb126000e96549e1a1208c686edb475b705e8a9515c96f4fc6b3c925ea40e61026dc6c6618580fd6ce9eac602c1756f6d105671241d48a8abe64f5caecc4ef953383722135ed9925989e01eae489ec7052f8ed72cb26c7a8aa63999ee1f47ce5cb734d773ea52b6dbbd56d222659480e82c6f84d2033d9d1b597c54ce1822d14b7c7699b9d701e94e7b421dd474c8af82275a940be6f5288eacb42822cbcc3fbe7d90de96d6a8e9f54cf881f606b381e4803b500000000000000000000004a2357ba5f6000de1cfa88b7165dcfcf2acbe86d48f05b5024b653ea923c19e6cb723c1923b3eea2d73e136dff383c9fbbac53dfdcb1a68c98d8e96fe39eec23963faf3ebed31aec56987fde93e9ced678a621450a9b01f9f2772e5fa454d68d90677d8de36c3215d2ff3cfadcf65eb92adc6c62d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a128c764ec454b90200fd9603f96908bddc1450b4084abc4c7b82e05595a68c34e79253e3bb34bc7d049bea9bf149fef4df5c45f8b94c5aafad755c43e63664e4b25000"/1293], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r1, 0x4) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x201, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000001340)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32=r3, @ANYBLOB="000000000000000095000000000000009500003f000000000000005300094d5e3690e9a652125c3512eda0ba6704cc8c9f35f72f41139e6e01ccb24d3dda606cc86a07db1b8a9a3f39d206f4620cb4619b39124d883dc2a6746190798b1c6f69f931e2f2eff09682e07f13f3f4c81b34a7d24fc5d11f61"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r2, r5, 0x4, r0}, 0x10) 21:58:40 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000840)={0x18, 0x2, {0x0, @empty}}, 0x1e) 21:58:40 executing program 1: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0x5451, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0xfffffffffffffff7}]) 21:58:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000080)) 21:58:40 executing program 4: fsopen(&(0x7f0000000000)='omfs\x00', 0x0) 21:58:41 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 21:58:41 executing program 5: socket$inet_mptcp(0x2, 0x300, 0x106) 21:58:41 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 21:58:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0xf}, 0xc) 21:58:41 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x6, 0x4) 21:58:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x3a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 21:58:41 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='.@}*^\x00', 0x0, 0xffffffffffffffff) 21:58:41 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x400]}, 0x8}) 21:58:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 21:58:41 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x80, 0x1, 0x8, 0x6}, {0x6, 0x2, 0xc0, 0xa34}, {0x6, 0x1, 0x8, 0xc}]}) fstatfs(r0, &(0x7f00000001c0)=""/163) 21:58:41 executing program 1: syz_io_uring_setup(0x190b, &(0x7f0000000000)={0x0, 0x5df2, 0xb, 0x0, 0xfd}, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000b0e000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:58:41 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3d, 0x0) 21:58:41 executing program 2: msgctl$MSG_INFO(0x0, 0x4, 0x0) 21:58:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 21:58:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @local}}}, 0x118) [ 852.383245][ T35] audit: type=1326 audit(1610402321.176:196): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=23781 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 21:58:41 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x1}}, 0x2e) 21:58:41 executing program 3: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/91) 21:58:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, 0x0) 21:58:41 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'netdevsim0\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@private1, @private1, [], [], 'vlan0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1100ca112bc58ac9aaf530677002541f43e8d69533aeb233ba20f170e5f5"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e0) 21:58:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 21:58:41 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 21:58:42 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x9) 21:58:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 21:58:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x38) 21:58:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x49, 0x0, 0x0) 21:58:42 executing program 2: r0 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 21:58:42 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) [ 853.215221][ T35] audit: type=1326 audit(1610402322.016:197): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=23781 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 21:58:42 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000240)) 21:58:42 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000008c0)=ANY=[], 0x14c}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000003f00)={0xfffffffffffffffd, 0x14c, 0x0}, 0x0) 21:58:42 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000740)) 21:58:42 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 21:58:42 executing program 3: futex(&(0x7f0000000340), 0x8c, 0x1, &(0x7f0000000380), &(0x7f00000003c0), 0x1) 21:58:42 executing program 2: socketpair(0xa, 0x0, 0x8000, &(0x7f00000000c0)) 21:58:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) 21:58:42 executing program 4: socketpair(0x22, 0x0, 0x80000001, &(0x7f00000000c0)) 21:58:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x33, 0x0, 0x0) 21:58:42 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x1e8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@loopback, @empty, [], [0x0, 0x0, 0xff], 'veth0_to_bond\x00', 'vlan1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'syzkaller1\x00'}}}, {{@ipv6={@mcast2, @private1, [], [], 'veth1_virt_wifi\x00', 'batadv0\x00', {}, {0xff}}, 0x0, 0x108, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x4d6]}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "26ec40bba158ab675ba1f39eef554a9f40df5d598cbff38f6ae2e3927407"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 21:58:42 executing program 2: add_key$user(&(0x7f0000000500)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 21:58:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x11e4) 21:58:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 21:58:42 executing program 4: keyctl$dh_compute(0x12, 0x0, 0x0, 0x0, 0x0) 21:58:42 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="d4", 0x1, 0xfffffffffffffffb) [ 853.466484][T23853] x_tables: duplicate underflow at hook 2 [ 853.492287][T23859] x_tables: duplicate underflow at hook 2 21:58:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 21:58:42 executing program 0: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x180) 21:58:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000015c0)={@loopback, @private2, @ipv4={[], [], @multicast2}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10201}) 21:58:42 executing program 5: r0 = epoll_create(0x4) sync_file_range(r0, 0x0, 0xfffffffeffffffff, 0x0) 21:58:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x48, 0x0, 0x0) 21:58:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000200)={0x0, 0x0, 0x0}) 21:58:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000e80)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 21:58:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 21:58:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 21:58:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 21:58:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) 21:58:42 executing program 4: r0 = fsopen(&(0x7f0000000000)='qnx4\x00', 0x0) fsmount(r0, 0x0, 0x0) 21:58:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)=':.(\x00', &(0x7f0000000040), 0x0) 21:58:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"e147d68300ba84ed1a092faf4d2d2f4d"}}}}, 0x90) 21:58:42 executing program 2: syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 21:58:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x3e, 0x0, 0x0) 21:58:42 executing program 5: getrusage(0x0, &(0x7f0000000380)) 21:58:42 executing program 4: r0 = epoll_create(0x4) fgetxattr(r0, &(0x7f00000000c0)=@known='security.apparmor\x00', &(0x7f0000000100)=""/103, 0x67) 21:58:42 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4ac7dfcce397575e, 0x0) 21:58:42 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000100)="5476a46e", 0x4) 21:58:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 21:58:42 executing program 2: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)=':)\x00', &(0x7f0000000080)="1f", 0x1) 21:58:42 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000040)=""/95, 0x5f) 21:58:42 executing program 5: futex(&(0x7f0000000340), 0x8c, 0x1, &(0x7f0000000380), &(0x7f00000003c0), 0x0) 21:58:42 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 21:58:42 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 21:58:42 executing program 1: select(0x40, &(0x7f0000004b40), &(0x7f0000004b80), &(0x7f0000004bc0)={0xfffffffffffffff9}, &(0x7f0000004c00)) 21:58:42 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x3}}, 0x1e) 21:58:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x43, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 21:58:42 executing program 4: write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 21:58:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 21:58:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000000080)={@private0}, 0x14) 21:58:42 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x2, 0x4) 21:58:42 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) 21:58:42 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2142, 0x0) 21:58:42 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000001000000000000000000faffffffffffff9e2f56d9e2796882387cdf2499498e4bfefffffffff30000000004000000000000000000000000000000000000000000000000000000000000008c26000000e7f60000000000000000000000000000000000000000000000000000000000001a47a875546de3260000000000000000000000000000000000000000000000000000002000"/191], 0xbd, 0x1, 0x1000) r0 = msgget(0x1, 0x308) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/147) 21:58:42 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x8) 21:58:42 executing program 4: r0 = io_uring_setup(0xbb7, &(0x7f0000000000)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:58:43 executing program 2: socket$inet_mptcp(0x2, 0xa, 0x106) 21:58:43 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={'sha1-ce\x00'}}) [ 854.175971][T23944] __nla_validate_parse: 28 callbacks suppressed [ 854.175986][T23944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:58:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 21:58:43 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000480)) [ 854.249594][T23952] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 21:58:43 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x400880) [ 854.291371][T23944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 854.328457][T23970] could not allocate digest TFM handle sha1-ce 21:58:43 executing program 3: gettid() epoll_create(0x6) 21:58:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) [ 854.334754][T23952] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 854.350478][T23970] could not allocate digest TFM handle sha1-ce 21:58:43 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 21:58:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x241d60) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:58:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x24}, 0x40) 21:58:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x13f}}, 0x20) 21:58:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x4a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 21:58:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x42, 0x0, 0x0) 21:58:43 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:58:43 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x1, 0x0, 0x0, 0x4}}, 0x2e) 21:58:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 21:58:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000002c0)) 21:58:43 executing program 3: r0 = msgget(0x1, 0x251) msgctl$IPC_RMID(r0, 0x0) 21:58:43 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/96) 21:58:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 21:58:43 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 21:58:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:58:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 21:58:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1}}, 0x20) 21:58:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000040)="a78a", 0x2}], 0x1}}, {{&(0x7f0000000640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x2, 0x0) 21:58:44 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x81, 0x0) 21:58:44 executing program 4: keyctl$dh_compute(0x18, 0x0, 0x0, 0x0, 0x0) 21:58:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 21:58:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 21:58:44 executing program 4: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)={[{@nojoliet='nojoliet'}]}) 21:58:44 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:58:44 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='.@}*^\x00', &(0x7f0000000100)='./file0\x00', r1) 21:58:44 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) 21:58:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}, 0x0) 21:58:44 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, 0x0) 21:58:44 executing program 4: socketpair(0x23, 0x0, 0x9, &(0x7f0000000000)) 21:58:44 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/key-users\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x2, 0x0) 21:58:44 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}}, 0x0) 21:58:44 executing program 4: socket$bt_hidp(0x1f, 0x3, 0x6) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:58:44 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 21:58:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 21:58:44 executing program 3: r0 = socket(0x1, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) 21:58:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "201d026a6e800ea1", "011790a69b1d6daa6b0022156d961a30d02938ce98c6840c6f89261f99be9368", "ec66b2ce", "15572f9a5a55ce35"}, 0x38) 21:58:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) 21:58:44 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x20901, 0x0) write$uinput_user_dev(r0, &(0x7f0000000340)={'syz1\x00'}, 0x45c) 21:58:44 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 21:58:44 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000840)='/proc/capi/capi20ncci\x00', 0x80180, 0x0) syz_open_dev$vcsa(&(0x7f0000000940)='/dev/vcsa#\x00', 0x6, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00)='nl80211\x00') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/ocfs2_control\x00', 0x380, 0x0) 21:58:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg1\x00'}) 21:58:44 executing program 5: msgrcv(0x0, 0x0, 0x0, 0xff0f000000000000, 0x0) 21:58:44 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80001, 0x0) 21:58:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 21:58:44 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/89) 21:58:44 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, r0+10000000}}, 0x0) 21:58:44 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 21:58:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) 21:58:44 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000100)={"49dc227d6782cc37ea2f508c6761e74f92571a9b7eb854969183fbcc3d07"}) 21:58:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000015c0)={@loopback, @private2, @ipv4={[], [], @multicast2}, 0x0, 0x0, 0x7, 0x0, 0x1, 0x10201}) [ 855.832970][T24101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:58:44 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dri/renderD128\x00', 0x0, 0x0) 21:58:44 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)="d4", 0x1, 0xfffffffffffffffb) [ 855.914695][T24107] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 855.932643][T24107] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:58:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x39, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 21:58:44 executing program 2: getpeername$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) [ 855.978749][T24101] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 21:58:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 21:58:44 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 21:58:44 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000c00)=""/4096, &(0x7f0000000000)=0x1000) 21:58:44 executing program 0: getgroups(0x1, &(0x7f0000000000)=[0xee01]) 21:58:44 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20ncci\x00', 0x2, 0x0) 21:58:44 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) [ 856.125963][T24133] IPVS: length: 4096 != 24 21:58:44 executing program 0: add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='v', 0x1, 0xfffffffffffffffc) 21:58:44 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:58:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000480)={@private2}, 0x14) 21:58:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts={{0x18}}, @flowinfo={{0x14}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x58}, 0x0) 21:58:45 executing program 1: msgget(0x2, 0x700) 21:58:45 executing program 4: syz_io_uring_setup(0x55f6, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x47d6, &(0x7f0000000140), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 21:58:45 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ocfs2_control\x00', 0x344100, 0x0) 21:58:45 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0xffffffffffffffff, 0x0) 21:58:45 executing program 2: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='E', 0x1, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r0, r0}, 0x0, 0x0, 0x0) 21:58:45 executing program 3: r0 = socket(0x23, 0x5, 0x0) bind$rose(r0, &(0x7f0000000540)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) 21:58:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 21:58:45 executing program 3: clock_getres(0x0, &(0x7f00000022c0)) 21:58:45 executing program 1: msgrcv(0x0, &(0x7f0000019080)={0x0, ""/102392}, 0xffffffffffffff24, 0x0, 0x0) 21:58:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 21:58:45 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2={0x1f, 0x0, @none}, @phonet, @l2={0x1f, 0x0, @fixed}}) 21:58:45 executing program 0: socketpair(0xa, 0x6, 0x0, &(0x7f0000000480)) 21:58:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80000) 21:58:45 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000800)='ns/time\x00') 21:58:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={0x0}}, 0x0) 21:58:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000240)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c749e81026da32744676a4030c78d87fe320dca15d46ec6f4e09c0e8d593e4e8", "45c18f1e076117724e08f8d22317c8a6babfcec715f3618c6a3a327d41fbd407", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}]}}}, {{0x254, 0x1, {{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e80342bb70374266062ab95d378b9ea019747889c88117cc61a749866795433f", "b71718593c87a3a3ac46ea22397b5cad7e87159dd3407ac6cb121c786379a2fa", [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xcc20}]}}}, {{0x254, 0x1, {{0x0, 0x907}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "a41b1b1228ce8b126bdbfba6a6c5838de6d65a43b28baa1f2b3e5c0c9345b712", "fed2500dfdc8854ef799091c69e74235b4f8803f70779989dff29077802a9831", [{}, {}, {}, {}, {0x0, 0x0, {0x3}}, {}, {}, {0x6, 0x344}, {0x0, 0x0, {0x3}}, {}, {0x9}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "6eac7d2f3b792fd4a5ce054ade369ffbc712bebe33add0f6be0d4c68af430d51", "a102e117cfcf8cccba8655001589481bb910a13f9b12e55c9efbce19911493ce", [{}, {}, {}, {}, {0x0, 0x0, {0x3}}, {0x0, 0x5}, {0xdd}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x80000001}}, {0x8, 0xd0a4}, {}, {}, {0x0, 0x0, {0x0, 0x4600000}}, {0x0, 0x0, {0x0, 0x10000}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "178b4159dca092de0e554539a8456060b015307a8370be8c5b4a3adb5b77405a", "52c9444e9b70c116542f01581008b93c6fd97a591eafbb1042820a823b7cc25c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "aec06a8d1d0e4bf995afa6e79433abaa3e82e7c8b948ac34e9f30598c3875af0", "21d08e5afd954cd94c1549ce5e7221d233b223106d5e4f354e2b55c054e62f95", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x9}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "476176759484a9db724f801c7b9c8f73e44c84eb5d647e9c72a0888f7972e377", "b5cc79562aa8ded5b21e7052eae6cdf5e42e9f7a25f9d3edd70719d6f5b86a6c"}}}]}, 0x1060}}, 0x0) 21:58:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xffffff33, 0x4) 21:58:45 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x2, 0x0) 21:58:45 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:58:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x0) 21:58:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001c80)={0x14}, 0x14}}, 0x0) 21:58:45 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:58:45 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80)='ethtool\x00') 21:58:45 executing program 3: socketpair(0x1, 0x0, 0x30, 0x0) 21:58:45 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 21:58:45 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940)='/dev/nvram\x00', 0x200000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 21:58:45 executing program 4: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:58:45 executing program 1: socketpair(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000008c0)=ANY=[], 0x14c}}, 0x0) 21:58:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001d80)={&(0x7f0000001c40), 0xc, &(0x7f0000001d40)={&(0x7f0000001c80)={0x14}, 0x14}}, 0x0) 21:58:45 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 21:58:45 executing program 1: futex(&(0x7f0000000240), 0x9, 0x1, &(0x7f0000000280), 0x0, 0x2) 21:58:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:58:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001d80)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 21:58:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 21:58:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0xd, 0xa, 0x401}, 0x14}}, 0x0) 21:58:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000240)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c749e81026da32744676a4030c78d87fe320dca15d46ec6f4e09c0e8d593e4e8", "45c18f1e076117724e08f8d22317c8a6babfcec715f3618c6a3a327d41fbd407", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3ff}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e80342bb70374266062ab95d378b9ea019747889c88117cc61a749866795433f", "b71718593c87a3a3ac46ea22397b5cad7e87159dd3407ac6cb121c786379a2fa", [{}, {}, {}, {}, {0x400}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "a41b1b1228ce8b126bdbfba6a6c5838de6d65a43b28baa1f2b3e5c0c9345b712", "fed2500dfdc8854ef799091c69e74235b4f8803f70779989dff29077802a9831"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "6eac7d2f3b792fd4a5ce054ade369ffbc712bebe33add0f6be0d4c68af430d51", "a102e117cfcf8cccba8655001589481bb910a13f9b12e55c9efbce19911493ce"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "178b4159dca092de0e554539a8456060b015307a8370be8c5b4a3adb5b77405a", "52c9444e9b70c116542f01581008b93c6fd97a591eafbb1042820a823b7cc25c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "aec06a8d1d0e4bf995afa6e79433abaa3e82e7c8b948ac34e9f30598c3875af0", "21d08e5afd954cd94c1549ce5e7221d233b223106d5e4f354e2b55c054e62f95"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "476176759484a9db724f801c7b9c8f73e44c84eb5d647e9c72a0888f7972e377", "b5cc79562aa8ded5b21e7052eae6cdf5e42e9f7a25f9d3edd70719d6f5b86a6c"}}}]}, 0x1060}}, 0x0) 21:58:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') 21:58:45 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x818c0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvram\x00', 0x0, 0x0) 21:58:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 21:58:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={0x0}}, 0x0) 21:58:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) 21:58:45 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 21:58:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x20}, 0x14}}, 0x0) 21:58:45 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x818c0, 0x0) 21:58:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={0x0}}, 0x0) 21:58:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000240)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c749e81026da32744676a4030c78d87fe320dca15d46ec6f4e09c0e8d593e4e8", "45c18f1e076117724e08f8d22317c8a6babfcec715f3618c6a3a327d41fbd407", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x0, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e80342bb70374266062ab95d378b9ea019747889c88117cc61a749866795433f", "b71718593c87a3a3ac46ea22397b5cad7e87159dd3407ac6cb121c786379a2fa", [{}, {}, {}, {}, {0x0, 0x0, {0x0, 0x800}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "a41b1b1228ce8b126bdbfba6a6c5838de6d65a43b28baa1f2b3e5c0c9345b712", "fed2500dfdc8854ef799091c69e74235b4f8803f70779989dff29077802a9831"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "6eac7d2f3b792fd4a5ce054ade369ffbc712bebe33add0f6be0d4c68af430d51", "a102e117cfcf8cccba8655001589481bb910a13f9b12e55c9efbce19911493ce"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "178b4159dca092de0e554539a8456060b015307a8370be8c5b4a3adb5b77405a", "52c9444e9b70c116542f01581008b93c6fd97a591eafbb1042820a823b7cc25c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "aec06a8d1d0e4bf995afa6e79433abaa3e82e7c8b948ac34e9f30598c3875af0", "21d08e5afd954cd94c1549ce5e7221d233b223106d5e4f354e2b55c054e62f95"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "476176759484a9db724f801c7b9c8f73e44c84eb5d647e9c72a0888f7972e377", "b5cc79562aa8ded5b21e7052eae6cdf5e42e9f7a25f9d3edd70719d6f5b86a6c"}}}]}, 0x1060}}, 0x0) 21:58:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000240)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c749e81026da32744676a4030c78d87fe320dca15d46ec6f4e09c0e8d593e4e8", "45c18f1e076117724e08f8d22317c8a6babfcec715f3618c6a3a327d41fbd407"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e80342bb70374266062ab95d378b9ea019747889c88117cc61a749866795433f", "b71718593c87a3a3ac46ea22397b5cad7e87159dd3407ac6cb121c786379a2fa"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "a41b1b1228ce8b126bdbfba6a6c5838de6d65a43b28baa1f2b3e5c0c9345b712", "fed2500dfdc8854ef799091c69e74235b4f8803f70779989dff29077802a9831"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "6eac7d2f3b792fd4a5ce054ade369ffbc712bebe33add0f6be0d4c68af430d51", "a102e117cfcf8cccba8655001589481bb910a13f9b12e55c9efbce19911493ce"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "178b4159dca092de0e554539a8456060b015307a8370be8c5b4a3adb5b77405a", "52c9444e9b70c116542f01581008b93c6fd97a591eafbb1042820a823b7cc25c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "aec06a8d1d0e4bf995afa6e79433abaa3e82e7c8b948ac34e9f30598c3875af0", "21d08e5afd954cd94c1549ce5e7221d233b223106d5e4f354e2b55c054e62f95"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "476176759484a9db724f801c7b9c8f73e44c84eb5d647e9c72a0888f7972e377", "b5cc79562aa8ded5b21e7052eae6cdf5e42e9f7a25f9d3edd70719d6f5b86a6c"}}}]}, 0x1060}}, 0x0) 21:58:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000c00), 0xc) 21:58:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 21:58:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0}}, 0x1) 21:58:45 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000140)) 21:58:45 executing program 4: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x4001) 21:58:45 executing program 3: syz_open_dev$loop(&(0x7f0000001d80)='/dev/loop#\x00', 0x0, 0x80242) 21:58:45 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20000, 0x0) 21:58:45 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000b80)={'HL\x00'}, &(0x7f0000000bc0)=0x1e) recvfrom$inet6(r0, &(0x7f0000000580)=""/104, 0x68, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x40000000) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x1e8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xc400, 0x7c, 0x2}}}, {{@ipv6={@loopback, @empty, [], [0xff000000, 0xffffff00, 0xff], 'veth0_to_bond\x00', 'vlan1\x00', {}, {}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'syzkaller1\x00', {0x2040}}}}, {{@ipv6={@mcast2, @private1, [], [0x0, 0xff, 0xff000000], 'veth1_virt_wifi\x00', 'batadv0\x00', {}, {0xff}, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x108, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x78, 0x56, 0x2}}, @common=@ah={{0x30, 'ah\x00'}, {[0x4d4, 0x4d5], 0x6, 0x20, 0x6}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x1, 0x10, "26ec40bba158ab675ba1f39eef554a9f40df5d598cbff38f6ae2e3927407"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 21:58:45 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x20000, 0x0) 21:58:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 21:58:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'sit0\x00', 0x0}) 21:58:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 21:58:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0xa, 0x101}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 857.206362][T24277] x_tables: duplicate underflow at hook 2 [ 857.236954][T24281] x_tables: duplicate underflow at hook 2 21:58:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 21:58:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000240)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c749e81026da32744676a4030c78d87fe320dca15d46ec6f4e09c0e8d593e4e8", "45c18f1e076117724e08f8d22317c8a6babfcec715f3618c6a3a327d41fbd407", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e80342bb70374266062ab95d378b9ea019747889c88117cc61a749866795433f", "b71718593c87a3a3ac46ea22397b5cad7e87159dd3407ac6cb121c786379a2fa", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "a41b1b1228ce8b126bdbfba6a6c5838de6d65a43b28baa1f2b3e5c0c9345b712", "fed2500dfdc8854ef799091c69e74235b4f8803f70779989dff29077802a9831"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "6eac7d2f3b792fd4a5ce054ade369ffbc712bebe33add0f6be0d4c68af430d51", "a102e117cfcf8cccba8655001589481bb910a13f9b12e55c9efbce19911493ce"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "178b4159dca092de0e554539a8456060b015307a8370be8c5b4a3adb5b77405a", "52c9444e9b70c116542f01581008b93c6fd97a591eafbb1042820a823b7cc25c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "aec06a8d1d0e4bf995afa6e79433abaa3e82e7c8b948ac34e9f30598c3875af0", "21d08e5afd954cd94c1549ce5e7221d233b223106d5e4f354e2b55c054e62f95"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "476176759484a9db724f801c7b9c8f73e44c84eb5d647e9c72a0888f7972e377", "b5cc79562aa8ded5b21e7052eae6cdf5e42e9f7a25f9d3edd70719d6f5b86a6c"}}}]}, 0x1060}}, 0x0) 21:58:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001d80)='/dev/loop#\x00', 0x0, 0x80242) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 21:58:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x0) 21:58:46 executing program 2: syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x400) 21:58:46 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0xfffffffa}) 21:58:46 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80)='ethtool\x00') 21:58:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001d80)='/dev/loop#\x00', 0x0, 0x80242) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000001dc0)) 21:58:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 21:58:46 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/nvram\x00', 0x0, 0x0) 21:58:46 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000940)='/dev/nvram\x00', 0x200000, 0x0) 21:58:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001d80)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 21:58:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 21:58:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x3, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_MARK={0x8}]}, 0x1c}}, 0x0) 21:58:46 executing program 1: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="39000000130009006900000000000000ab", 0x11}], 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x7) close(r2) 21:58:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, 0x0) 21:58:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001d80)='/dev/loop#\x00', 0x0, 0x80242) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000001dc0)=0x6) 21:58:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, &(0x7f0000000080)=@ax25={{}, [@bcast, @rose, @null, @bcast, @netrom, @bcast, @netrom, @rose]}, &(0x7f0000000100)=0x80, 0x80000) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000200)={'sit0\x00', 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80)='ethtool\x00') 21:58:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 21:58:46 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x40000) 21:58:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000071"], 0x14}}, 0x0) 21:58:46 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/nvram\x00', 0x42900, 0x0) 21:58:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000240)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c749e81026da32744676a4030c78d87fe320dca15d46ec6f4e09c0e8d593e4e8", "45c18f1e076117724e08f8d22317c8a6babfcec715f3618c6a3a327d41fbd407"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e80342bb70374266062ab95d378b9ea019747889c88117cc61a749866795433f", "b71718593c87a3a3ac46ea22397b5cad7e87159dd3407ac6cb121c786379a2fa", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8001}, {0x80}, {0x0, 0x0, {0x0, 0x9}}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{0x0, 0x907}, 0x0, 0x0, 0x0, 0xc2, 0x0, 'syz1\x00', "a41b1b1228ce8b126bdbfba6a6c5838de6d65a43b28baa1f2b3e5c0c9345b712", "fed2500dfdc8854ef799091c69e74235b4f8803f70779989dff29077802a9831", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffd}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "6eac7d2f3b792fd4a5ce054ade369ffbc712bebe33add0f6be0d4c68af430d51", "a102e117cfcf8cccba8655001589481bb910a13f9b12e55c9efbce19911493ce"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "178b4159dca092de0e554539a8456060b015307a8370be8c5b4a3adb5b77405a", "52c9444e9b70c116542f01581008b93c6fd97a591eafbb1042820a823b7cc25c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "aec06a8d1d0e4bf995afa6e79433abaa3e82e7c8b948ac34e9f30598c3875af0", "21d08e5afd954cd94c1549ce5e7221d233b223106d5e4f354e2b55c054e62f95", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "476176759484a9db724f801c7b9c8f73e44c84eb5d647e9c72a0888f7972e377", "b5cc79562aa8ded5b21e7052eae6cdf5e42e9f7a25f9d3edd70719d6f5b86a6c", [{0x5}]}}}]}, 0x1060}}, 0x0) 21:58:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, 0xfffffffffffffffe, 0x0) 21:58:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001c40)=ANY=[], 0x156c}}, 0x0) 21:58:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000c00)={0x10, 0x0, 0x25dfdbfe, 0x10005002}, 0xc) 21:58:46 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x28180, 0x0) 21:58:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 21:58:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 21:58:46 executing program 3: syz_open_dev$loop(&(0x7f0000001d80)='/dev/loop#\x00', 0x0, 0x0) 21:58:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x4c4) 21:58:46 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 21:58:46 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0xb8cf}, 0x20) 21:58:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001bc0)={0x0, 0x3f}}, 0x0) 21:58:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001d80)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)) 21:58:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000017c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001780)={&(0x7f0000000240)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c749e81026da32744676a4030c78d87fe320dca15d46ec6f4e09c0e8d593e4e8", "45c18f1e076117724e08f8d22317c8a6babfcec715f3618c6a3a327d41fbd407"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e80342bb70374266062ab95d378b9ea019747889c88117cc61a749866795433f", "b71718593c87a3a3ac46ea22397b5cad7e87159dd3407ac6cb121c786379a2fa"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "a41b1b1228ce8b126bdbfba6a6c5838de6d65a43b28baa1f2b3e5c0c9345b712", "fed2500dfdc8854ef799091c69e74235b4f8803f70779989dff29077802a9831"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "6eac7d2f3b792fd4a5ce054ade369ffbc712bebe33add0f6be0d4c68af430d51", "a102e117cfcf8cccba8655001589481bb910a13f9b12e55c9efbce19911493ce"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "178b4159dca092de0e554539a8456060b015307a8370be8c5b4a3adb5b77405a", "52c9444e9b70c116542f01581008b93c6fd97a591eafbb1042820a823b7cc25c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "aec06a8d1d0e4bf995afa6e79433abaa3e82e7c8b948ac34e9f30598c3875af0", "21d08e5afd954cd94c1549ce5e7221d233b223106d5e4f354e2b55c054e62f95"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "476176759484a9db724f801c7b9c8f73e44c84eb5d647e9c72a0888f7972e377", "b5cc79562aa8ded5b21e7052eae6cdf5e42e9f7a25f9d3edd70719d6f5b86a6c"}}}]}, 0x1060}}, 0x0) 21:58:46 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, 0x0, 0x0) 21:58:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000440)={'syztnl2\x00', 0x0}) 21:58:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 21:58:46 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001940)) syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000001e40)=[{0x0}], 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:58:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8921, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:46 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f00000003c0)) 21:58:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x28}}, 0x0) 21:58:46 executing program 0: syz_mount_image$jfs(&(0x7f0000000280)='jfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000001400)) 21:58:46 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f00000003c0)) 21:58:46 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) 21:58:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 21:58:46 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 21:58:46 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000040)={0x0, [[0x7ff, 0x3], [0xb41, 0x0, 0x0, 0x0, 0x0, 0x80], [0x3]], [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {0x0, 0x101, 0x0, 0x0, 0x0, 0x1}]}) 21:58:46 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x2001, 0x0) read$rfkill(r0, 0x0, 0x0) 21:58:46 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x1b0, 0xe8, 0x1b0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'team0\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 21:58:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:58:47 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000280)={'lo\x00'}) 21:58:47 executing program 3: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) 21:58:47 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 21:58:47 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x7ffff, 0x260, 0xffffffff, 0x1b0, 0xe8, 0x1b0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'team0\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 21:58:47 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x1b0, 0xe8, 0x1b0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'team0\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 21:58:47 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, 0x0, 0x0) 21:58:47 executing program 3: syz_mount_image$jfs(&(0x7f0000000280)='jfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000400)="8ffbca4a36ef1c8a0558de58c018ff58941e43c0382404f505d76ff1695cf4f1e41aed215216aa70dca0fe85fcc864d6435ccbbc188e8674ce1d9a1f8e15b9bac4c3a78d08a9f6e39171c026dee2dfd091282aa998907a9adbdad470b87ef05c9f58a035ef1bd9ec06f49772b97d22c64c11a9db0e020d41f2643a234ef27d1ed5886d20763905f0bf0f5806867eca3e516e246f25c70ebad4518dfd63a8e5e9e2678c402e9c6dfb531c239ce548fb58426122b3de69b830c5f0d8570d5ccd53359450bc0866d5c3afe0de650f0ac6c89e8913142b101d152962fe2bf33d25ca6c328580199c0634c87865b5d7c26a60edbfdc309b3b77305154fc07ec43e2735eb7f4ba10a102300d9d3d92400b2e68fc1f0d16673ed5a40e049cb0994522dffa469854d66d55b07e3e10b5b0a36695e58a361effcd0da84a9f910d80bd790b8daeab942fbf482d7e119a2e853c089ceb99f97c4661847a92aeca78c82ecbb77625635157b124a5cc76ad868a2cb0ecb895a125dc325c0199ca14cf69e363543fdf99dc455d7acf59d14cb75368b94663aae5368243a853c09724924b9cdcf3c71a807425a41bf04019d84fb5e650f262912b1bdb792139846f7150c513cf69747675cb15b3e2c50a993030ca4d8d6baba68627c59a397a600c217f7cc3673a67744350d298ade63d1134edb17e47fc27aecac6a7d25a4e0c", 0x1f9, 0x7}], 0x0, &(0x7f0000001400)) 21:58:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, 0x0) 21:58:47 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000140), &(0x7f0000000300)=0x4) 21:58:47 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000200)) 21:58:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:47 executing program 5: syz_open_dev$binderN(&(0x7f0000001440)='/dev/binder#\x00', 0x0, 0x0) 21:58:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:47 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@null=' \x00', 0x0, 'gre0\x00'}) 21:58:47 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:58:47 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 21:58:47 executing program 1: io_uring_setup(0x3b6d, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x249}) 21:58:47 executing program 0: r0 = socket(0x29, 0x5, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x12043) 21:58:47 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) write$apparmor_current(r0, 0x0, 0x0) 21:58:47 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "692825e5"}, 0x0, 0x0, @planes=0x0}) 21:58:47 executing program 2: clock_nanosleep(0x7, 0x1, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 21:58:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc020660b, 0x0) 21:58:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000980)={&(0x7f0000000880), 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x34}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000001", @ANYRES16, @ANYBLOB="0100000000000000000002000000200001800800050000000000060001000a0000000c0007000000000000000000"], 0x34}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') 21:58:47 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:58:47 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 21:58:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 21:58:47 executing program 3: syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x1, 0x2) 21:58:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:47 executing program 0: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x8202) 21:58:47 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:58:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8983, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:47 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x10, 0x0, &(0x7f0000000140)=[@request_death], 0x0, 0x0, 0x0}) 21:58:47 executing program 3: syz_mount_image$jffs2(&(0x7f0000000000)='jffs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)) lsetxattr$security_ima(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.ima\x00', &(0x7f0000000580), 0x1, 0x0) 21:58:47 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001940)) syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40), 0x0, 0x0) 21:58:47 executing program 0: clone3(&(0x7f00000004c0)={0x200400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:58:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 21:58:47 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f00000003c0)={'ip6_vti0\x00'}) 21:58:47 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0xc0) 21:58:47 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:58:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:47 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:47 executing program 1: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='.\x00', &(0x7f0000000080)='fuseblk\x00', 0x2, 0x0) 21:58:47 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 21:58:47 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:58:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000016a40)={0x0, 0x0, &(0x7f0000016a00)={&(0x7f0000016740)=@delqdisc={0x10, 0x25, 0x1}, 0x24}}, 0x0) 21:58:47 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x11}, 0x10) 21:58:47 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000100)) 21:58:47 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11c272f6a08ac2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:47 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:47 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000840)={0x4c, 0x0, &(0x7f0000000680)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000740)='D'}) 21:58:47 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, 0x0, 0x0) 21:58:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x2c}}, 0x0) 21:58:47 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000003c0)) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 21:58:47 executing program 4: socket(0x0, 0xe, 0x0) 21:58:47 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "15192d7c72cae41e"}) 21:58:48 executing program 2: r0 = socket(0x18, 0x0, 0x1) recvmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 21:58:48 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 21:58:48 executing program 4: socketpair(0x2, 0x2, 0x2, &(0x7f0000000040)) 21:58:48 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000040)={0x0, [[0x7ff], [0xb41]]}) 21:58:48 executing program 1: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x80000002) 21:58:48 executing program 3: pipe2$9p(&(0x7f0000000580), 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000740)=ANY=[]) 21:58:48 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c8d0, 0x0, 0x0) 21:58:48 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 21:58:48 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f00000003c0)) 21:58:48 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 21:58:48 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:48 executing program 4: syz_mount_image$jfs(&(0x7f0000000280)='jfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000400)="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", 0x1f9, 0x7}], 0x0, &(0x7f0000001400)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}, {@resize='resize'}]}) 21:58:48 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:48 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "15192d7c72cae41e"}) 21:58:48 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 21:58:48 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:48 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x10) 21:58:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89b0, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:48 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:58:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000840)={0x4c, 0x0, &(0x7f0000000680)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 21:58:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) 21:58:48 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x1b0, 0xe8, 0x1b0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'team0\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 21:58:48 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000002480)='/dev/vim2m\x00', 0x2, 0x0) 21:58:48 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8990, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:48 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3ef, 0x0, 0x0, 0x0, 0x4, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:48 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) 21:58:48 executing program 3: syz_mount_image$v7(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 21:58:48 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:48 executing program 4: r0 = io_uring_setup(0x7ea5, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x100010, r0, 0x10000000) 21:58:48 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:58:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 21:58:48 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:48 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000040)={0x0, [[0x7ff], [0xb41], [0x3]], [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 21:58:48 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 21:58:48 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x10, 0x0) 21:58:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x29, 0x0, 0x0) 21:58:48 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:48 executing program 1: getresuid(&(0x7f0000000180), 0x0, 0x0) 21:58:48 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f00000003c0)) 21:58:48 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) [ 860.033349][T24663] binder: 24661:24663 ioctl 10 0 returned -22 21:58:48 executing program 4: socketpair(0x1d, 0x6, 0x0, &(0x7f0000000080)) 21:58:48 executing program 2: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000000)={0x0, 0x7, 0x0}) 21:58:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 21:58:48 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:48 executing program 3: io_uring_setup(0x2648, &(0x7f0000000000)={0x0, 0x0, 0x31}) 21:58:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000140)=""/194, 0x26, 0xc2, 0x1}, 0x20) 21:58:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000016a40)={0x0, 0x0, &(0x7f0000016a00)={&(0x7f0000000100)=@deltaction={0x28, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x80b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x28}}, 0x0) [ 860.170960][T24677] can: request_module (can-proto-0) failed. 21:58:49 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0xc897, 0x0, &(0x7f0000000280), 0x1143001, &(0x7f00000002c0)={[{@grpjquota='grpjquota='}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) 21:58:49 executing program 4: io_uring_setup(0x3b6d, &(0x7f0000000000)={0x0, 0x0, 0x2}) [ 860.218817][T24677] can: request_module (can-proto-0) failed. 21:58:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8983, 0x0) 21:58:49 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 21:58:49 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x1b0, 0xe8, 0x1b0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'team0\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 21:58:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8}]}, 0x1c}}, 0x0) 21:58:49 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 21:58:49 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 21:58:49 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f00000003c0)) 21:58:49 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) 21:58:49 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, 0x0, 0x0) 21:58:49 executing program 5: sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0xa3442381e979d829) 21:58:49 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x216}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:49 executing program 2: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x464c0) 21:58:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'security\x00', 0x2, [{}, {}]}, 0x48) 21:58:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000016a40)={0x0, 0x0, &(0x7f0000016a00)={&(0x7f0000000100)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 21:58:49 executing program 5: socketpair(0x28, 0x0, 0x3, &(0x7f0000000000)) 21:58:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f00000003c0)) 21:58:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8970, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:49 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 21:58:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891d, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:49 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 21:58:49 executing program 0: socket$inet(0x2, 0xa, 0xfffffffa) 21:58:49 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x0, "9b5b43afc4dc0789"}) 21:58:49 executing program 3: socket(0x10, 0x2, 0xffffffff) 21:58:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 21:58:49 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 21:58:49 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 21:58:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:58:49 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x1b0, 0xe8, 0x1b0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'team0\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 21:58:49 executing program 0: socketpair(0x1d, 0x0, 0x7f, &(0x7f0000000000)) 21:58:49 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000001400)={0x42, 0x0, 0x5, 0x8, 0x7f}) 21:58:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:49 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/cgroup\x00') 21:58:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8911, &(0x7f00000001c0)={'batadv0\x00'}) 21:58:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="14", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 21:58:49 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='.\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 21:58:49 executing program 5: getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000002480)) 21:58:49 executing program 3: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x2, 0x8, 0x0, 0x7, 0x0, 0x1, 0x0, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x3ef, 0x0, 0x0, 0x0, 0x4, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) 21:58:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000016a40)={0x0, 0x0, &(0x7f0000016a00)={&(0x7f0000016740)=@delqdisc={0x23, 0x25, 0x1}, 0x24}}, 0x0) 21:58:49 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x20000340, 0xffffffff, 0x1b0, 0xe8, 0x1b0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'team0\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 21:58:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x8910, 0x400000) 21:58:49 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a02130d11d2e7163e6c481688f483a741bb857f2ce6d4", 0xc1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@utf8='utf8=1'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 21:58:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010021, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f00000019c0)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e200", 0x62}}, 0x10a9) r4 = creat(&(0x7f0000000140)='./bus\x00', 0xe0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x2) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100)=0x9, 0x8080ffffff80) 21:58:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) unlink(&(0x7f0000000280)='./bus\x00') setxattr$incfs_metadata(&(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 21:58:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:58:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125f, 0x0) [ 861.134128][T24811] loop0: detected capacity change from 264192 to 0 [ 861.162642][T24814] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 861.187566][T24814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 861.195178][T24814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 861.214970][ T35] audit: type=1804 audit(1610402330.016:198): pid=24817 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir993593428/syzkaller.C9G1za/2096/bus" dev="sda1" ino=16380 res=1 errno=0 [ 861.262828][T24814] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 861.278154][T24814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 861.292586][T24814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 861.394767][T24825] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 861.405420][T24825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 861.413537][T24825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:58:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="14", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 21:58:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @remote}}}, 0x108) 21:58:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x90, 0x0, 0xffff7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:58:50 executing program 0: pipe2(&(0x7f00000005c0)={0xffffffffffffffff}, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 21:58:50 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @private=0xa010102, {[@lsrr={0x83, 0x3, 0xc}]}}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 21:58:50 executing program 0: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfefffdffffffffff, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000080000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001", 0x3d, 0x400}], 0x0, &(0x7f0000000280)={[{@test_dummy_encryption='test_dummy_encryption'}]}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x2000, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}, {@blksize={'blksize'}}], [{@fsname={'fsname', 0x3d, '\'.^/-\x17\\'}}]}}) 21:58:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="02", 0x1, 0x1000}], 0x0, &(0x7f0000000300)=ANY=[]) 21:58:50 executing program 2: chdir(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) [ 861.888474][T24838] loop0: detected capacity change from 4 to 0 21:58:50 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000280)={0x0, 0x0, 0x17}) 21:58:50 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000008380)='ns/time_for_children\x00') 21:58:50 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000001340)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\b\x00', 0x10, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @ni}}}}}, 0x0) 21:58:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x38, r3, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macvlan1\x00'}}}}}, 0x38}}, 0x0) [ 861.947167][T24838] EXT4-fs (loop0): Test dummy encryption mode enabled [ 861.983249][T24838] EXT4-fs (loop0): Can't read superblock on 2nd try [ 862.043222][T24848] loop0: detected capacity change from 4 to 0 [ 862.059913][T24848] EXT4-fs (loop0): Test dummy encryption mode enabled [ 862.097525][T24848] EXT4-fs (loop0): Can't read superblock on 2nd try 21:58:51 executing program 4: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@struct, @volatile, @ptr, @func]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:58:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40000, 0x0) 21:58:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r1, 0x2008002) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x201002) 21:58:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{&(0x7f00000002c0)="90a655c8c933367fa4d9492b32c236598cd20bd6bbd22110f4f3aa0cbecff2f927606d80c937fd6ce3431c06b454166bd8f7e9e18fcd976d4041bc0f9c6d2ed58f2b486e6156712c68ab08f149ee6b287289fef106c9a1e1b15aec95151c236a0aa50d1eb8b25d7df54abcf05a9389c4312722bcdf373823bdabef3e6e40ae5017ff11b63d169f2f85cc", 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486", 0x1a}], 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="000000060000004cf1b8cba1539c0b5400"/32, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x6008005) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:58:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x7, [@struct, @volatile, @ptr, @func, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5f}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 21:58:51 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f2", 0x4, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000040)) 21:58:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)=""/116, 0x74}, {0x0}, {0x0}], 0x3}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 21:58:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3d, 0x0, &(0x7f0000000a80)) [ 862.685664][T24875] ptrace attach of "/root/syz-executor.5"[24874] was attempted by "/root/syz-executor.5"[24875] [ 862.701722][T24877] loop0: detected capacity change from 8192 to 0 [ 862.707933][T24882] ptrace attach of "/root/syz-executor.4"[24881] was attempted by "/root/syz-executor.4"[24882] 21:58:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3f}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) [ 862.730056][T24877] F2FS-fs (loop0): Invalid log_blocksize (0), supports only 12 [ 862.752025][T24877] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 862.760316][ T35] audit: type=1800 audit(1610402331.546:199): pid=24886 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16275 res=0 errno=0 21:58:51 executing program 1: clone(0x440500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$cont(0x1f, 0x0, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x204006, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x108140a, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) [ 862.792077][T24877] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 862.804358][T24877] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 862.817538][ T35] audit: type=1804 audit(1610402331.616:200): pid=24889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675174188/syzkaller.Bl1P3y/2217/bus" dev="sda1" ino=16353 res=1 errno=0 21:58:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486a294ab4b7e45a79abf5eac302c3391490167c7a8203a6d4bd93e", 0x34}], 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x20}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:58:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x560e, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0x0, 0x0, "9d081d17767cf317c64f3764d4e2f49d273edb"}) 21:58:51 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/93) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x2, 0x6, 0x3}) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x2, 0x2, 0x2, 0x1, 0x0, 0x35c, 0x80080, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd004, 0x401, 0x583f, 0x2, 0x6, 0x10000, 0x5}, 0x0, 0x10, r0, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000003c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='ramfs\x00') fchdir(r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x4, 0x33, &(0x7f0000000280)="f87ec56cc55be7aaa8da9c78946c50a62f900ac11a4ebadb427ca7f42c67158bbdc186f1b6d9ed725f05eb6fcabb283835f3ad"}) write$P9_RREADLINK(r1, &(0x7f0000000640)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) stat(0x0, &(0x7f0000000580)) [ 862.842747][ T35] audit: type=1804 audit(1610402331.646:201): pid=24889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675174188/syzkaller.Bl1P3y/2217/bus" dev="sda1" ino=16353 res=1 errno=0 21:58:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 863.009113][ T35] audit: type=1804 audit(1610402331.806:202): pid=24913 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir711507282/syzkaller.ZqQv4X/2105/bus" dev="sda1" ino=15953 res=1 errno=0 21:58:52 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/93) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x2, 0x6, 0x3}) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x2, 0x2, 0x2, 0x1, 0x0, 0x35c, 0x80080, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd004, 0x401, 0x583f, 0x2, 0x6, 0x10000, 0x5}, 0x0, 0x10, r0, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000003c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='ramfs\x00') fchdir(r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x4, 0x33, &(0x7f0000000280)="f87ec56cc55be7aaa8da9c78946c50a62f900ac11a4ebadb427ca7f42c67158bbdc186f1b6d9ed725f05eb6fcabb283835f3ad"}) write$P9_RREADLINK(r1, &(0x7f0000000640)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) stat(0x0, &(0x7f0000000580)) 21:58:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 21:58:52 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/93) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x2, 0x6, 0x3}) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x2, 0x2, 0x2, 0x1, 0x0, 0x35c, 0x80080, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd004, 0x401, 0x583f, 0x2, 0x6, 0x10000, 0x5}, 0x0, 0x10, r0, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000003c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='ramfs\x00') fchdir(r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x4, 0x33, &(0x7f0000000280)="f87ec56cc55be7aaa8da9c78946c50a62f900ac11a4ebadb427ca7f42c67158bbdc186f1b6d9ed725f05eb6fcabb283835f3ad"}) write$P9_RREADLINK(r1, &(0x7f0000000640)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) stat(0x0, &(0x7f0000000580)) 21:58:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{&(0x7f00000002c0)="90a655c8c933367fa4d9492b32c236598cd20bd6bbd22110f4f3aa0cbecff2f927606d80c937fd6ce3431c06b454166bd8f7e9e18fcd976d4041bc0f9c6d2ed58f2b486e6156712c68ab08f149ee6b287289fef106c9a1e1b15aec95151c236a0aa50d1eb8b25d7df54abcf05a9389c4312722bcdf373823bdabef3e6e40ae5017ff11b63d169f2f85cc", 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486", 0x1a}], 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="000000060000004cf1b8cba1539c0b5400"/32, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x6008005) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:58:52 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/93) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x2, 0x6, 0x3}) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x2, 0x2, 0x2, 0x1, 0x0, 0x35c, 0x80080, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd004, 0x401, 0x583f, 0x2, 0x6, 0x10000, 0x5}, 0x0, 0x10, r0, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000003c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='ramfs\x00') fchdir(r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x4, 0x33, &(0x7f0000000280)="f87ec56cc55be7aaa8da9c78946c50a62f900ac11a4ebadb427ca7f42c67158bbdc186f1b6d9ed725f05eb6fcabb283835f3ad"}) write$P9_RREADLINK(r1, &(0x7f0000000640)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) stat(0x0, &(0x7f0000000580)) 21:58:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 21:58:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 21:58:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486a294ab4b7e45a79abf5eac302c3391490167c7a8203a6d4bd93e", 0x34}], 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x20}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 863.795414][ T35] audit: type=1804 audit(1610402332.596:203): pid=24943 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675174188/syzkaller.Bl1P3y/2218/bus" dev="sda1" ino=15959 res=1 errno=0 [ 863.884363][ T35] audit: type=1804 audit(1610402332.616:204): pid=24943 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675174188/syzkaller.Bl1P3y/2218/bus" dev="sda1" ino=15959 res=1 errno=0 21:58:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486a294ab4b7e45a79abf5eac302c3391490167c7a8203a6d4bd93e", 0x34}], 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x20}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 864.063153][ T35] audit: type=1804 audit(1610402332.856:205): pid=24955 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir711507282/syzkaller.ZqQv4X/2106/bus" dev="sda1" ino=16081 res=1 errno=0 [ 864.225950][ T35] audit: type=1804 audit(1610402332.926:206): pid=24958 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir582142678/syzkaller.a8nXn8/2159/bus" dev="sda1" ino=15783 res=1 errno=0 21:58:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{&(0x7f00000002c0)="90a655c8c933367fa4d9492b32c236598cd20bd6bbd22110f4f3aa0cbecff2f927606d80c937fd6ce3431c06b454166bd8f7e9e18fcd976d4041bc0f9c6d2ed58f2b486e6156712c68ab08f149ee6b287289fef106c9a1e1b15aec95151c236a0aa50d1eb8b25d7df54abcf05a9389c4312722bcdf373823bdabef3e6e40ae5017ff11b63d169f2f85cc", 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486", 0x1a}], 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="000000060000004cf1b8cba1539c0b5400"/32, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x6008005) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:58:53 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/93) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x2, 0x6, 0x3}) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x2, 0x2, 0x2, 0x1, 0x0, 0x35c, 0x80080, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd004, 0x401, 0x583f, 0x2, 0x6, 0x10000, 0x5}, 0x0, 0x10, r0, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000003c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='ramfs\x00') fchdir(r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x4, 0x33, &(0x7f0000000280)="f87ec56cc55be7aaa8da9c78946c50a62f900ac11a4ebadb427ca7f42c67158bbdc186f1b6d9ed725f05eb6fcabb283835f3ad"}) write$P9_RREADLINK(r1, &(0x7f0000000640)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) stat(0x0, &(0x7f0000000580)) 21:58:53 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/93) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x2, 0x6, 0x3}) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x2, 0x2, 0x2, 0x1, 0x0, 0x35c, 0x80080, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd004, 0x401, 0x583f, 0x2, 0x6, 0x10000, 0x5}, 0x0, 0x10, r0, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000003c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='ramfs\x00') fchdir(r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x4, 0x33, &(0x7f0000000280)="f87ec56cc55be7aaa8da9c78946c50a62f900ac11a4ebadb427ca7f42c67158bbdc186f1b6d9ed725f05eb6fcabb283835f3ad"}) write$P9_RREADLINK(r1, &(0x7f0000000640)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) stat(0x0, &(0x7f0000000580)) 21:58:53 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/93) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x2, 0x6, 0x3}) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x2, 0x2, 0x2, 0x1, 0x0, 0x35c, 0x80080, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd004, 0x401, 0x583f, 0x2, 0x6, 0x10000, 0x5}, 0x0, 0x10, r0, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000003c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='ramfs\x00') fchdir(r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x4, 0x33, &(0x7f0000000280)="f87ec56cc55be7aaa8da9c78946c50a62f900ac11a4ebadb427ca7f42c67158bbdc186f1b6d9ed725f05eb6fcabb283835f3ad"}) write$P9_RREADLINK(r1, &(0x7f0000000640)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) stat(0x0, &(0x7f0000000580)) [ 864.813604][ T35] audit: type=1804 audit(1610402333.606:207): pid=24969 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675174188/syzkaller.Bl1P3y/2219/bus" dev="sda1" ino=16017 res=1 errno=0 21:58:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486a294ab4b7e45a79abf5eac302c3391490167c7a8203a6d4bd93e", 0x34}], 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x20}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:58:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486a294ab4b7e45a79abf5eac302c3391490167c7a8203a6d4bd93e", 0x34}], 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x20}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:58:54 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/93) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x2, 0x6, 0x3}) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x2, 0x2, 0x2, 0x1, 0x0, 0x35c, 0x80080, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd004, 0x401, 0x583f, 0x2, 0x6, 0x10000, 0x5}, 0x0, 0x10, r0, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000003c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='ramfs\x00') fchdir(r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x4, 0x33, &(0x7f0000000280)="f87ec56cc55be7aaa8da9c78946c50a62f900ac11a4ebadb427ca7f42c67158bbdc186f1b6d9ed725f05eb6fcabb283835f3ad"}) write$P9_RREADLINK(r1, &(0x7f0000000640)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) stat(0x0, &(0x7f0000000580)) 21:58:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{&(0x7f00000002c0)="90a655c8c933367fa4d9492b32c236598cd20bd6bbd22110f4f3aa0cbecff2f927606d80c937fd6ce3431c06b454166bd8f7e9e18fcd976d4041bc0f9c6d2ed58f2b486e6156712c68ab08f149ee6b287289fef106c9a1e1b15aec95151c236a0aa50d1eb8b25d7df54abcf05a9389c4312722bcdf373823bdabef3e6e40ae5017ff11b63d169f2f85cc", 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486", 0x1a}], 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="000000060000004cf1b8cba1539c0b5400"/32, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x6008005) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:58:54 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/93) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x2, 0x6, 0x3}) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x2, 0x2, 0x2, 0x1, 0x0, 0x35c, 0x80080, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd004, 0x401, 0x583f, 0x2, 0x6, 0x10000, 0x5}, 0x0, 0x10, r0, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000003c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='ramfs\x00') fchdir(r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x4, 0x33, &(0x7f0000000280)="f87ec56cc55be7aaa8da9c78946c50a62f900ac11a4ebadb427ca7f42c67158bbdc186f1b6d9ed725f05eb6fcabb283835f3ad"}) write$P9_RREADLINK(r1, &(0x7f0000000640)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) stat(0x0, &(0x7f0000000580)) 21:58:54 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/93) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x2, 0x6, 0x3}) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x2, 0x2, 0x2, 0x1, 0x0, 0x35c, 0x80080, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd004, 0x401, 0x583f, 0x2, 0x6, 0x10000, 0x5}, 0x0, 0x10, r0, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000003c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='ramfs\x00') fchdir(r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x4, 0x33, &(0x7f0000000280)="f87ec56cc55be7aaa8da9c78946c50a62f900ac11a4ebadb427ca7f42c67158bbdc186f1b6d9ed725f05eb6fcabb283835f3ad"}) write$P9_RREADLINK(r1, &(0x7f0000000640)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) stat(0x0, &(0x7f0000000580)) 21:58:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486a294ab4b7e45a79abf5eac302c3391490167c7a8203a6d4bd93e", 0x34}], 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x20}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:58:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486a294ab4b7e45a79abf5eac302c3391490167c7a8203a6d4bd93e", 0x34}], 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x20}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 866.274731][ T35] kauditd_printk_skb: 6 callbacks suppressed [ 866.274744][ T35] audit: type=1804 audit(1610402335.066:214): pid=25006 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir582142678/syzkaller.a8nXn8/2161/bus" dev="sda1" ino=16020 res=1 errno=0 21:58:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486a294ab4b7e45a79abf5eac302c3391490167c7a8203a6d4bd93e", 0x34}], 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x20}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:58:55 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/93) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x2, 0x6, 0x3}) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x2, 0x2, 0x2, 0x1, 0x0, 0x35c, 0x80080, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd004, 0x401, 0x583f, 0x2, 0x6, 0x10000, 0x5}, 0x0, 0x10, r0, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000003c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='ramfs\x00') fchdir(r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x4, 0x33, &(0x7f0000000280)="f87ec56cc55be7aaa8da9c78946c50a62f900ac11a4ebadb427ca7f42c67158bbdc186f1b6d9ed725f05eb6fcabb283835f3ad"}) write$P9_RREADLINK(r1, &(0x7f0000000640)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) stat(0x0, &(0x7f0000000580)) 21:58:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 21:58:55 executing program 5: inotify_init1(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:58:55 executing program 5: inotify_init1(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:58:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 866.905015][ T35] audit: type=1804 audit(1610402335.706:215): pid=25020 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675174188/syzkaller.Bl1P3y/2221/bus" dev="sda1" ino=15790 res=1 errno=0 21:58:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0xe7, &(0x7f0000000180)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:58:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 21:58:55 executing program 5: inotify_init1(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:58:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1268, 0x0) 21:58:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@struct, @volatile, @ptr, @func, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 21:58:55 executing program 5: inotify_init1(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 867.225524][T25043] ptrace attach of "/root/syz-executor.3"[25039] was attempted by "/root/syz-executor.3"[25043] 21:58:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486a294ab4b7e45a79abf5eac302c3391490167c7a8203a6d4bd93e", 0x34}], 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x20}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:58:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000100000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="02", 0x1, 0x1000}], 0x0, &(0x7f0000000300)=ANY=[]) 21:58:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1268, 0x0) 21:58:56 executing program 3: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfefffdffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000080000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@test_dummy_encryption='test_dummy_encryption'}]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80, 0x0) 21:58:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)=""/116, 0x74}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x0) shutdown(r3, 0x0) 21:58:56 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/93) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x2, 0x6, 0x3}) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x2, 0x2, 0x2, 0x1, 0x0, 0x35c, 0x80080, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd004, 0x401, 0x583f, 0x2, 0x6, 0x10000, 0x5}, 0x0, 0x10, r0, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000003c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='ramfs\x00') fchdir(r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x4, 0x33, &(0x7f0000000280)="f87ec56cc55be7aaa8da9c78946c50a62f900ac11a4ebadb427ca7f42c67158bbdc186f1b6d9ed725f05eb6fcabb283835f3ad"}) write$P9_RREADLINK(r1, &(0x7f0000000640)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) stat(0x0, &(0x7f0000000580)) 21:58:56 executing program 4: chdir(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x881804, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) fdatasync(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[0x0]) 21:58:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1268, 0x0) 21:58:56 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 867.824032][T25061] loop0: detected capacity change from 17420 to 0 [ 867.919121][ T35] audit: type=1804 audit(1610402336.716:216): pid=25073 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675174188/syzkaller.Bl1P3y/2222/bus" dev="sda1" ino=16290 res=1 errno=0 21:58:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1268, 0x0) 21:58:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000400030000005800018044000400200001000a00000000000000ff02000000000000000000000000000104000000200002000a00000000000000ff010000000000000000000000000001000000000d0001007564703a73797a30"], 0x6c}}, 0x0) 21:58:57 executing program 0: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x0, 0x2) [ 868.229530][T25084] tipc: Started in network mode [ 868.264024][T25084] tipc: Node identity ff020000000000000000000000000001, cluster identity 4711 [ 868.273221][T25084] tipc: Enabling of bearer rejected, failed to enable media [ 868.379192][T25088] tipc: Enabling of bearer rejected, failed to enable media [ 868.557038][T25061] loop0: detected capacity change from 17420 to 0 21:58:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486a294ab4b7e45a79abf5eac302c3391490167c7a8203a6d4bd93e", 0x34}], 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x20}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:58:57 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/93) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x2, 0x6, 0x3}) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x2, 0x2, 0x2, 0x1, 0x0, 0x35c, 0x80080, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd004, 0x401, 0x583f, 0x2, 0x6, 0x10000, 0x5}, 0x0, 0x10, r0, 0x6) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000003c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='ramfs\x00') fchdir(r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x4, 0x33, &(0x7f0000000280)="f87ec56cc55be7aaa8da9c78946c50a62f900ac11a4ebadb427ca7f42c67158bbdc186f1b6d9ed725f05eb6fcabb283835f3ad"}) write$P9_RREADLINK(r1, &(0x7f0000000640)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) stat(0x0, &(0x7f0000000580)) 21:58:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000400030000005800018044000400200001000a00000000000000ff02000000000000000000000000000104000000200002000a00000000000000ff010000000000000000000000000001000000000d0001007564703a73797a30"], 0x6c}}, 0x0) 21:58:57 executing program 4: chdir(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x881804, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) fdatasync(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[0x0]) 21:58:57 executing program 5: chdir(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x881804, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) fdatasync(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[0x0]) [ 868.768547][T25106] tipc: Enabling of bearer rejected, failed to enable media 21:58:57 executing program 5: chdir(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x881804, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) fdatasync(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[0x0]) 21:58:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000400030000005800018044000400200001000a00000000000000ff02000000000000000000000000000104000000200002000a00000000000000ff010000000000000000000000000001000000000d0001007564703a73797a30"], 0x6c}}, 0x0) 21:58:57 executing program 5: chdir(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x881804, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) fdatasync(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[0x0]) [ 868.962514][ T35] audit: type=1804 audit(1610402337.756:217): pid=25119 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675174188/syzkaller.Bl1P3y/2223/bus" dev="sda1" ino=15889 res=1 errno=0 [ 869.016022][T25120] tipc: Enabling of bearer rejected, failed to enable media 21:58:57 executing program 5: r0 = getpgid(0x0) capget(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000080)) 21:58:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000400030000005800018044000400200001000a00000000000000ff02000000000000000000000000000104000000200002000a00000000000000ff010000000000000000000000000001000000000d0001007564703a73797a30"], 0x6c}}, 0x0) [ 869.116713][T25123] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 21:58:57 executing program 5: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) socket$key(0xf, 0x3, 0x2) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 21:58:58 executing program 0: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x0, 0x2) [ 869.269022][T25134] tipc: Enabling of bearer rejected, failed to enable media 21:58:58 executing program 4: chdir(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x881804, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) fdatasync(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[0x0]) 21:58:58 executing program 3: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x0, 0x2) 21:58:58 executing program 1: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x0, 0x2) 21:58:58 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @random="50b449e498d5", @val, {@ipv4}}, 0x0) 21:58:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)=""/116, 0x74}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) [ 869.808130][T25150] loop0: detected capacity change from 17420 to 0 21:58:58 executing program 4: chdir(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x881804, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) fdatasync(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[0x0]) 21:58:59 executing program 5: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) socket$key(0xf, 0x3, 0x2) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 21:58:59 executing program 0: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x0, 0x2) 21:58:59 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x1}], 0x1, 0x0, 0x0) 21:58:59 executing program 4: r0 = epoll_create(0x7f) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001000)='/dev/fuse\x00', 0x2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xda0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000003}) 21:58:59 executing program 1: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x0, 0x2) 21:58:59 executing program 3: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x0, 0x2) 21:58:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) rename(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') stat(&(0x7f0000000280)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000008a40)="80e26b2755fa105d561b143bc11aebc6fd6419ceca7d7b9b885d31d87e38d271aaa73965b490f7b714ab72c7b3c37a0f5bf09086da7f59b93bcd7f45bd2a958fd50c55359bc0b624e457b166861960f9e18b18ed5a82ef080884565c6cb613d81daf64de4ddc4c19d1e8b3c515b3e7d1f0f6730284aed9ead71fdd172f8babc9a2530a5b860165f400995b627a2f1db575c449117f68e392c285b71ad5d15602af359850c6adafed376d57e1fcb95c8b2b8f1c63ec8e4b1d1f4ff587ecc4334e7599ed715ca4a7d5f93b3f7eaf2640830f77b55d03a3290f183238da757bfa5e3e9a0ee2cc8995cf622c29d22fd3aae11809561ac783bc483ddd1b228d182e5d1ab279705846c0e794c21a0038fbe566d984acfdf3363d83a06379a2e93ba7d9da06a3d97254135e21e4e99a23cee67002c511e39284300f4cc58aac37b0cbd4b25272bab314897da1dae813f9e4c7670fb8cb87a99f7941d70771c1722db0aa58ee4a77d3012ce282e1bdf57b54e0d938b2bcdbb2945c251fb2e1e3e0caa9aeec1d4f29a745c5cc2aecd09e1829284625efea853ce23d3edffffb4dd8aa0fae778137fbd4a2fa47e41ac08c01bd5e381f8fc1356800f885f9ea0c55444e265120bbf1651a3fd008f23df7ea71810fbe454ea6998149033fad821c03291a30915acf4ae6be0bf6faa89149253ba607734fcbe5e0fb87d5f6b4e81389b07db02adc6deae527c92e069d9d9e695865e5f67cbdff084d7a1f5d4e0772f2157f603eed961f9d241d1c70e1a081609cf4e07758bcffc45156f87b360f83a8b5ca2834c6b1f1a3b88a7897c14a4eb3cfe4dcf55dc3dc0c6e15d679d2c156979677d8484a7bdf2181bafcd05cec4332db5df4ae0f72bc15f44e9cb53fb3b93b2d4ec58a817217706caa4b71d0917994a75ada049e7da42aa901fe0099aa328dc9adb8fe527b258546f30721959066826738a3f13a8f6f917ec4aa03cc3a762c4214957be8846e0e12b51ac96eadaf22082c20164794bd7514f429a828cf5526751d4ab11150a92c9ae73e04d909e4973346cfa656a4e0c94ea29eb87f60ab1ef691a8b6a8e71bab8eaa750d630bca10420c08dcb9f8d0d77472e74e5592248b2e8cb45b90692f5cadf55019988d85211956026fb5a3f323404d2c34a31a7af7dc96521f11669ecc4ee7255ba760e1b27b60ac413e1dcbb92675d3b674dd6cdcccfd42f7a7d63435532efc6a3becc18f937cdeb2cdf679d358bf3d9c33d68e2c6e8236ceb4b24b2f6908adbe99284edc0913bec84f9256aaf49dba98375b3eb145732f8d571137583f337ea0db82bd2c729115c8b61e02ce25c034df290751d8af17e3fcdf84074292aaa62ce48930f18023edce2da45f20a26fda397c4f9090edb2db0d3497bd65bad9c05394f86d6d509e6470a1fcd5e50fd8251d04d456bc4142f546288d9fb56b49e982d23fecacdc55cac846691d84ac86306ef770610f5f685d2997aa5eeb16447bd98b4d7d960c3d4afaa93603b1a5b035fe9bb491ae3b4ae85d3eff89b12f3748d5c6ec3fb69de309a2eaf7469a5323ddda44bbe992302c8a89ae2803f283547b70531346c542b1f4bfb4a6de81b0728b4b71addfd70ff3bacb48ec939df0742f1f3db5372a204ff98f8bb4779d856284e4cd1cd104a73248847941350e346d347be2860f0e9622688c50341ea56d15ac5161311a53a34ad95f43963f8489219091cb6c3a2c35a3c5f36e9c99fc912f60e6e09dc55e4046ad6e414515cbcbeee0abcbf5e437eac7b77a8ad9c16766b9d959fdc785361b099cb7ebc7821cd916fabbad6b56bdf5e4342fd6971f1e7a164cb6bd496c2fc172d1b34cb4783039c6509f1ba7926a3c7f7ea5bd552073df40eca3a8e074f2b356ef5b4a53639d98e4b50e07804bc5f50af03e011fc9d854cdefc836710b3647469ab28906a3d544c83041e50ecb2b9e380944827f0077656ba2d103779e7451f60c8429e4028b77008b23d9f6cef82e1163706e3c0fd4eb1da9d339b8ad13c0736e0bf62a80c584aabe2b44afcf4c64537386a244fb5b840823a8584f62db0cd9190f62846971d46a80e73d23c0adcf81fca755bc699743c6bec4675a98a9af6c7179a6b9cb03043feef90f2e7acf72fe0ffd0197ef09688586180709a72aaa19540f8bc131019ae55ab4dbbbf3f7c830d153d5ed95a7dc0df623c3ff4305d5d9e014b3dedab1c921423140ee3bed52af41fe57abd41aa01400cceeab377f1d178cb33c7bbbdb4c9f94819c164dc49118c6915820397276bd01b9e35e3c8d07ea5118cca1d534213d50c208231ee88b120ee01ca78a505b743728b2471d2b93fb62a1efe06a17bce0452e1e800dabb29bf0b6bb2c95a83cacfe27d86aa50942176fa16ff8ed3e0b33f36fbf796e4bf7ca1559033dc4d4e9628402e72e42ff79efdc22afa5377fb0007977bc9f15a48c0098ceb6410619e45fb5f2941cfbcfa18a4d4593e9595a0c73e6fc7a9e84b9f9a9fcfd2d1e5750658823bc16e0322101bb83883f36a624769d00689e16173d4c13a5a543aa679f174636bbe6f60e9642a29014ea15721ec96c9fc290fe2c79a89acd4fb04dda6ce1290723cf054c7b33001e82446c77a00981c0cbc1d3e32247d492178cfee2229526f99248214d69ce2ecfb258da3c12897078af25391c32713c1927afebbf4f4a6ef40e0b7452df5a5cc55a9494d7c417ab1352d044b159aa12a01ff610534957a984ee0e9373c101a2f73b091eca2d8df2bb06a7242f9a14335570c038d0420cfafb29e0cbafb691927c9e5fa712089d1aa46a10b359e03882345ea1b01c9ceb52d17cef5b14669a9985c1b2b8cc7e1970838ee8631529e104fabb81a3bd4577b5461fb427b1452c68b4f227aee3dbfb24b4686ce52d9775754225cd3b922a2c9a4559b800f223176622072aad1b3b09972e74dfa7a3de183f49e6d154adb5e58730061c29a7dbe61a1473097c50deabcf22175249d5be7a42fe1f193376e0259099c7d469fe8e3b9ce41ed9beff7d07f0dbd44d3b1915999f82a5a0ee8218207f943caf683ff10c5250cd058a9d89708d9f34fc4761a58f9b5b1d0669af77d8177702fe08c4ce7137c6dd9bb1eca0e8eb2b20055c5705d9c833505b429140ea8fac9e64e4b13784654b2112966df27f5dbd034cfeb33bc8a0729945eaf76d7dd44256b22edeeddb9a23233f0cc7d97d3080f0fdfd06c6028b4f40ee4761092b18975bf98e6c584051a56ab36fe1c8786a2406992372a90f41c1b82feb83cc3d80269b96aee5a7875297f2cb04ba422aa51202f9cda47f24af35d84931c6ff9bbf89c291da7744696584dccf2aaeb928cb84aaa4a1e2a184e218429160ccb667cf8b38f7856bd77afdcb3d56bf58ed7d26f937deeca74ba1e14227c8405e16c43eacc2cb5bd25cb82ab46cba120c4b84bf41243adbe2e88bd9a2001ae0f67eb278b16e3a49c295a6ad1d9f8a7e09b8f899e239d6e12a0ca3034e53db7ed381c7e17d744252c52533a97b8c2a97551ab0633ed1d8811723739e8cfb0dd2e5b861746bc9789fde0d988efa072d1dae0e189127139b638889007cba1a3393551e82021e8f8371be0869fac6595fb875eefbe61e3f802928808b96c266a384b1eec3749404d149d9043b8ce0215f41f421e7e1ea374ff08e1d29bbb139a2e8a1a594fc22015d0d343f18a971e89116afe06f1f4e7225a60459496321057f8c6f256e6feb39d256e60f0939d43ff0753bc8da1b37f71e251de04cbc239878e8ea8488c380b137d00fbeb1c3e96cd4e37c67aef2b28b696e3aeb9c011085c068c8f2d3b5c55d4ee2b6c8039f4cab7c6bbea14ed59004b80f083cd8a4cd37d3015e2f489260b7a2d47066a887222712dbfbdb71a2b6cab05c685fc5b54f1b7aacb0759a449fee3918722376c46c9285aa5b564500a86810d9446da9f3ab0171dd9587259094251c5f32f9c1c75955cc1f343e09ad2323ebdb7698d19c4a229cf0f95f7da78583243261ade5d6b8d4fd1077314b8078e0038584a2a4ae26260b56ae72f629389c652dde6ab74ddef04569c11fd615ec1ffe63d436cb68e95f30f31fdbf9077b470092fe45aaefcdd4756154e8909276845c4400f650cbf1042b7442794800b7cea503cca432e4aeee9d332a152a9ac5797edc50336ee79c329e9be3182737b54366e0b3a35020dddfaf6e21f1bd57606afe30833bab1be1de0b49212670da0e878923e7823aa3e223f72beedc5641c93fa34a1f1147ebafea6870f1c0191e65812682b9208979220a2e87f83534db69dac91c01fefc18c587727b280ecff76fe3b1d26eea1bc793367f7a958e2008c96a07466cd6fd101a35d3a0a1fb2087226576b101aa424c2875baf10baac3bc785e043b55d54c72d1c5a7e2c8d8a5b649f07fe2921c309eb55443b965c7031d3dd300edb7dfe7726812849b884421f4a57091bd6c3d3192c24918a5e11bc11746fb7129138adc6c567059264f175d249747ce35483b8330ec50452095295b333706bf3420f65fe41d50d73fd8bf114c9b2387b21c68dcdfcf2e484e7c533775aadbea6a3afc0671265d6c1f949060a99032c0e5408c74805bd2544711fc41a8d22caca604343e5d3c5b0be1b0769fd6f30110b208d1d5305884cee5d89fb2cca9cef0606e55219afee272f679cceafa39b7bc80e5049e49c442f2311d77e35ffb28f3b90f478fe8fe6737deaade2081bf6c3f77ac155d1f382c10cf7b139ed751d2c2df10c6609168a3226a66a5ef63aab276775ecc99b804576f02390ed84e1e59cac34f3c10dba02631d9408a579843593333e778a641c73432b8da92f24418904b07563dd97bb45e3a12055fc2479b6a2dd2d7f96094405381d0579a98d6059bcd52d7eceaa957f8a7f4928b5393d09d349d9ed8443ed463ba985eaed5fe6c9a875be9e7d1c63fff216729755ab2bdab6de9b0e4ebd4469cbec1082522d62ded77c0dc90576684864797c05afcf9777730794b3718ec4cd98e35f6da11655071dd60e676b97262f61fb2fdffd767100fafa403be76ff79ae5193e737244a6537e83fbb901f8027d08b14578e51f1e7854bda3c49ea710cf69325ba0020eac062b65f88f4000d0aa09c028f9531035977557b009a40829b962a1a9f9b80583d74ce77755be55e3f77d2981008064831d02c39ae6b03a4121fa1c768619321034aa09f09e489c1769bd5d4b3fb1914aa8f424cb2988a02f16e4f45bcc81c3ba59fa683a7236b325ae83549a8fd51e1c6847d5f6f088b9ffe9ab20cbb96a99167d08bec7c854aac5058fe42dd80a37a6efd57f3981a79931058a40383eb8ca1ae2fd480738c5042459fc20ed86549ba1efb22bffc5fc144b7caa6dcc01c8d34ff36ac506faa1b363d231867f50827ac89d724fac9c35688a0aa449c0535758142fa7ae9a00a309d5de5cee62348e0b47d261d28cc30117a537c179d109937231e942b500e7aa726cc17d8439c5ad613ebd115bf315e245891d88574a14262dbd24ad8c3d022343e640e8da4e68a96ba10f9f4b47c13a4a9a032a9f010f467017024893b803d54020b49fe4ca689e2528e42c14db56604c1ed876a50e752d36be66c6f5213122af2a613d8b6ebab2cc7ee1c16054f40dc7089caea6f58814b6f3a9148cc9c80e42cc63074f397132eecea9b03726523c712e18311d8d5cfc4bc0bb904ad3172962ef24a6aa9624532270cdb01ab79d4219195c7701aa9713c4e55eb4efaace609183c5fbe396814b05dd234d34b29b3e9f099f7bc7716ca06934610320de29b8a9688c1126e115fe7332cb0e42bce8cdf76391ca6d60b461f0ea2f4e6f9b9249695019a13d8f70c92ae9b4e0d76872767f3005a4dce1eadc02785c932fc36ead0874fb18a837479a972eb81eedc824721aeedb6a275dc0ad4fbf2f839b0449c94cc792c46007e61e54f86bcffc6856baf60f89e6fb84cc673a2b545a14a41b5740f618a89fae619552ce33ce86fed5394c589d12d78526c03693bbd948c60349f1ce75c63fb775eca7c3f66caf7389f24f64b68f7dc542b3531378a3b0d57eee43daeb657c5d4efe46f4c4d06b745bb75879c429026727f81d8c7b25fa8cee5077b79cb101917fa5202d3d24bbe02388607b3ef6b79d012a5172d5d2050d1745f3a49973a9af7ba4474909d04cb285c2f9aee2cc495599e019662013157b81ece2516fb2a7f3c55003d0ac5b3e3597b684e5fa877d4f4844192e4479f7c21a25da51719c243d7465a49fea9c3fcbf8d727031944d90b8e9fbec6d666b8fe6b2e47f94bb9cc6bdbcbf51210f2105e05616e74891ca569ab58503e3b20c0e412c917b78d0e20b1323da5e74cb05d2a8660e05e7e7ff2b3c48f52777bcffb9912292f8d416751402e92613632f71109f04de3f4e904c73efdf603ba1c9a24b358ca22f3f4ab49e65367dc374f8d7f0745cafd2c418073f17a75acbdbbb9f1ac96fae1b9a75f97cd29e4670f4ddb7aee9ab559146643a699b62698d941b9fe73fe6644d3728e2038dffff90b331cf8674988741bd5a701069bc774f2e954b353dbf8a21e559d627db8bc60d7163adab2cd9b063ec8715d3f178a4562959bf60ca6294a5ad1de1e0e8a4e113c6b893c92f0b93f69cd490d80dddd9a05930b7a6974a23fb3144025ff0a01c289c5191391cc6291d9b3b91a70cdccb62450808da2977eb18825c69c1632c632052f0299435a82092d6c69f00b9d34a5f28a6c73bbd78ed5db7726b73a4e6bae0a965988200b3d07faf768b511fd7e4180c9ce0b6ac34d1586c9491cbd5d52ee6f7a09027b6e4ec9acdae020164d9d93309154219a5e86b115d4d13ed596cd43e07c42b8d6e5d3537ecc8ed4be8d508812d896917e388c73deda960b1c865dfa9f45e13d78763ddb0b52f05362ec230361aee3e277459d535f7151f44ff4e2bc39c344c91f0b2462664767f49a65d638dbfd10c7b9033552a2ffda02dcd437b77287518c299506a48941897b1f28ebc0f71e708643d8f45dc8ed76f879251516a3e5efbdf02c6e51228f6da5bfdf1367f29cea94a58eaeb4019c5bbcefd0d1ad527f9ec615592c54bc0f9305e46a4bf4768f16c4a37934e38ab99097647131c4909eca287c830e91ff10502245d9fd2274614f57f34e432643a4b3c490edf2906282da2c00cc31b19e936eb2c815ad9119904aed1544860646aafba16253f374dfe0ee8eb7fb3ee53f95c784f364e944bfa077dbdaf00560a4e62ddf0340fe96bb19f9a091cc2c815ce3a1c509128a0807396aa486329931cfa6acd6b6cac86a52ef2deb383232b9a4eff5436eb5a19077f3c4f15019ecee19b5df251e8eccd586b7780f527e6c49c8f69663b8f37d00f93c75d57a9fe9ea270771c24b0f21e6f41406d7cfcc4d00336fee7d94309a180ff8a93399f8ce8ca6bff1db5e6c3fea8e2d679d523084ed7c72e99ac47a163432ee75ab6c4ea387269a2d9190328b886fffbba9c55ca89ea0d3b71165420b4767ac0923ad2ec2b1b63f364f3c47ac76f79d84e11455e01ce9fccf34925d9416f0f3108cc37f8dc9d7653f74e58e47b2b02c298e47a74da362b0ab073e9709f5ff3c64aa5646c11a5c664d01d36f12e3eb192897d707f800580dab3fdc71927f6089155463eee1b34aa6006f125bf0e982003be602c50c461cbfd6c324445e08fbb710b849bee3589e761ecada3bf9820cbaac9bd7337d6bbaa89a8db27f06efae1d58f647dee23b245ef1a2ea16fe1c46ea69fe4ba86af54d175ad4be7e128395d8068e2d5d1f9c8185643e6276ecd3db54c1b84ece6b24c40eb48c4134a50be79ef52090879337dd4685c67efc2188cb846a9f4072e32cd8b0154cca7bf37296d085ff82c9ba618c27cc20468a68bf3d475a09400b7fe53113e4e61e4faf9f13d2222a6fc309e1a935a9bf05640ae6869fb935e5ffc439d97a6b23ef2182ce41d6e0ccf77c8ac85cf3481f88606b9a84b964e12d64d8c02aac8882ebd08197552a611bd61a3e4bb50bc23c2dcf01f4f23ab52620a5a08046a958c874cffd1a79ccfd512a88cb52f11851391727b92df9ea45d8b3789422ee560b123fb380b9227486779beca41241d8879ddea115c20997bdfab264503f2ed623fac5641ef555b18ee030e4ea3aabf9fe01af86d87572b3c33eb06016b48c76d8c2f4040754c7a04621c23bac84eaa333d31b1e0a3bc35f9e479efcd15c2e63ba4ec9fc0d2ac53159e53f2a6d1a244a72605bec62f796adb855cbdfd9edc17a955060e09268a7d68af3f20e98169522ff43524e3a3dcc8b6f746af4a0865492d07e291ba83dd4fc3b25748976fad3f71bfb566ab9e2ce0d80b629901b3b9c1414ad5183a7c3368ded020fe0168f0f60fbc4da88478924ea1b7571b637184874406499b1e5f2f812c778a5ae6f87e5862e3e56cc72ad36934b34f8783c3e039c1f8fd0111db86a5e84ac1f8482f0893b67ee7142a76bc25b1c5d8f83ecfc1ffd18541f6120765b2efc21d9a4179ad52f354656c65da10591a791b53d2af6ea72bd2255fd9fd42c937c0ceda3b8a53a9b41a30eed96040f644c1d553fa7572d8520e652220db8591c45e6267137f5bb2016a455b81854152f3fa59daa1faa318f2f30de7e7ff8df9d2be5b2db7c5b7335a907c75dc47dbd798ed9b25d336c2559bf4078075a21dcb1ac000c0e2c8ddcea595f6a5aa463c24f9b7ba867a65faae943d67759dd40c3540d037fe401975368446b37ba42d51a90972d1d7fd547a2e4470a048a276b6b57148b387ba7e05df22345d894986c82a148ad6869e838f240aa0d6fd98ac474276042a1733099314baba7e03bbb9271df3fb200e844bdad01be43bf02ea0c963376e277cddfa207e2293623116612b100451cd77a246e443de7ba1643d0d76df2e2c22a70802c0f3bbbd44a1f2b89ce626c3f8581c6a70b45ad71668f96c88895ebd809f941e92fb5230f8767e407500707085a86b056dbef2aec0874ad6e05a41f609a77d4bb942f90cec7b6e3e2bca2dbec45c99ff8c24bf89d1bceb28c2df39b51056ed22e0f692cca5e82331d717af94b0ced6a5af18729234b677569a51c24caa60571da9a2d49afc2da5173fe7ba9c8d349d1d301f8b8a55bca12eabba584893bb5966a7aa227a9584eb7e3e6dacb7f7fe9020c733e605c6170d27d68cdd6bd26ef54bc300e4bf06819bc58c204dd99e2bcaedcad45f8fd3b880ee2106ee13fa21777441e98d698cc068c1ee6a1a8e8a8aee618164856c2e809145e257888eabb46f209f4626c4e7688f1177ab937db3a56ae93c82ebb9bf557d795d8430e7bb418824fd263242ec41dfb691394e36b6bf6f561e648093260a7ee4f264c38d0ac72219586112571a26615b30fbd35c4adc56ebf3e5141e6bc579b108638afb99ffe7eda8413ff078ab1d2c1f06a10f080acb60fa3304f8eec5c3a8c39c7512fbc44e3157b182b7edb53cb8a98e4c1b274c5afb359c95e181e42d321012a616c945fa54508bb008ff31047c0643a7f36e66f21cbc429e29fb0b260849582dad78dac66dee6dc8dcaa705e494bcf4497f24dd3f0f9583e4b35a456a7faccf085d7de4540244e1a120b77e6d1972b78c0eaf776f1a3865a2db12e361e765fb2ce164408f441a499e2f678065a70f7e15f154a38fe44a9e6fcc18014d753eeafbd95e7affdfdf63c69bc7a0ea497518050f53f8c62f5190b6e321be1a819c9a875b393b990d541f7e2c53d6caaf5f7b69005ac0d065c37dcb3bc5834d73a5e27f60453de16deafa258bf5e7d15972e268354b56957a1031956597217a6b57dc321af9d295e5b4c64fd6f6d0639a9330dfaba67c9bbef495f433f388c1c13eb8455c2a497143d2fa8815df02358fc3dd06a7363448779101581c4eb59c65c40f8b8495c88d3124f0e44111f3dfe1ff9edde7b4e7f768660fffc9321c7f89b0e1ceef74a6a7d92cef23a79dabb958fb5687eba74fb755fafd970cfaca6918bf0730b7b445e1d9bc501efb19cad748b2317aacda665d02727a95ff9039fdde74d62b4cd0b95fbff2969ec7e5c45a1f7a1c84de95fd579d25c860f223c6830aa85647a726cb4ce4c8282982e9adcd01334573300a1f53bf45aad256257824f027e85624474cdad4c82fbc31c4b69ab82cedcdb9c6f3c1a99ca6861ae3cd8db9ac715e2c5dcda677ed44606973828a9e003b479e01ef347c2dce08a07ee51f89e6dc118c1dc80221c02a1796aa093bc18e748ce31198f8bf9524e1447d6a12bbc8739696a5a50edc8b8008d2ce21779ccfe4f01c215bc83061647fc09d5c7009b950be8a2c980d7270918edb2cfda7186e729433a5245a01928af741ea60dcca835cb32c3b4c94c010fb7d9a1d329acd533e4e2726d601a5f39effcfbd7a5f6cdb9d08f859413533def0454d0584debad2be55401a1fb8f543d749f91d503406de8279f2b2e9ff9c8ed6f9186090e005b23454f71e85e5754a6b033c764b9522fc6026d78089536df8e3ca49e69b1f346e4dd9bac7d731157337fbc443123bd9a328b71c34b6d3911d53424dbbce16f2c1a180b22523fcf808a42782178e141728979670d99afc989babea5c8749847ef54fec7c5cfe2dd59f9b65dd19e78ce1b3fdd4c220f306e3a9bab0e73c4ec3959e20b8e1fd4b2f2f1e10e5a004489ccf6901ffe9fec7418d06a13b66a100e7134a88fc5506c857020864d57253fecee5c0b3dece8d26682d0c2aa0d6541ff090a78a03e96083b425c16917cc4fb9a86ecceeb2e3efb4072696e7d011b38d6c5f0ba974cdd050a99b43dec97759750e9f9ca1add9f6c1e8e5d4778ee794c6a93f5d666e11427a4ffa9a15d3e3e2c9b9af0cf2fc193d005f91d569661d074d945764670d013ddd9bc5e89ed36a73d469941a998aaa64278723ac120fe1889d21a5f627f74d199c43f9698e5576144ec8cf591958a78d6208b5202227013fe48f475cabc7a0803d4a32336e021fc4bc39ac575b6433b927c2f6054bdd2a93b4afb9cf71b79bc5e2ac938a2fd594b4b9f86016fc4d06bf93b31c637e7a59228ed69d0ab0a001d933437f4b0f51ba4bb08acdef6c150a1d18ea172c100b7f8b9fc04d5a4da6e06775d60d51ed6f1e3066dbb9144e20a99e6f503fa5da4be5fdb7467843bd0ae43fa7f4789b16b87d6e339715afba339165edc31a3cc2b9f675009d7d1230e552fe40c38b60dbb9695861813c8c1092a95de73a50e617afe1268d971cdd4b1a22ff4ea65330c529139756ba7fe47d6f664273017ac62debe8ef529f3c426fe9a4ba2d1cdafaf60b1d31cca40028602aba370938c2d05296b606f4448b03be10773d62e75310235e9d5cc5178ba783734839e39b43260db7e8bae3e0a7ea21063c0afa4d363df110104ccf9e52d2868dfc429973b9f6cc7d9152dbbcca1197be622aac8bcbb09af091e736a60f24a13179acc5cbdf1b355bd8f3d03f801dcbd872084aee89a291fd15670871744b2f1fc7e36e698fb802c49b6d040c69e9dd201df4bd8e6e509b7a402e8a76bf7a33a6f9bb8134fb29d68d597e5546e19eac1f4a69bcefdb7f024", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x90, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0}) 21:58:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)=""/116, 0x74}, {0x0}, {0x0}], 0x3}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) shutdown(r3, 0x0) 21:58:59 executing program 0: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x0, 0x2) 21:58:59 executing program 5: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) socket$key(0xf, 0x3, 0x2) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 21:59:00 executing program 3: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x0, 0x2) 21:59:00 executing program 1: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x0, 0x2) 21:59:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x7) 21:59:00 executing program 4: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000080000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001", 0x3d, 0x400}], 0x0, &(0x7f0000000280)={[{@test_dummy_encryption='test_dummy_encryption'}]}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize'}}, {@blksize={'blksize'}}], [{@fsname={'fsname', 0x3d, '\'.^/-\x17\\'}}]}}) 21:59:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'system.', '/dev/fuse\x00'}, 0x0, 0x0, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0xc) [ 871.555074][T25245] ptrace attach of "/root/syz-executor.4"[25244] was attempted by "/root/syz-executor.4"[25245] 21:59:00 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000001340)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\b\x00', 0x2, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @ni={0x0, 0xff}}}}}}, 0x0) 21:59:00 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000001340)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\b\x00', 0x2, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @ni={0x0, 0xff}}}}}}, 0x0) 21:59:00 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000001340)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\b\x00', 0x2, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @ni={0x0, 0xff}}}}}}, 0x0) 21:59:00 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000001340)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\b\x00', 0x2, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @ni={0x0, 0xff}}}}}}, 0x0) 21:59:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{&(0x7f00000002c0)="90a655c8c933367fa4d9492b32c236598cd20bd6bbd22110f4f3aa0cbecff2f927606d80c937fd6ce3431c06b454166bd8f7e9e18fcd976d4041bc0f9c6d2ed58f2b486e6156712c68ab08f149ee6b287289fef106c9a1e1b15aec95151c236a0aa50d1eb8b25d7df54abcf05a9389c4312722bcdf373823bdabef3e6e40ae5017ff11b63d169f2f85cc", 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486a294ab4b7e45a79abf5eac302c3391490167c7a8203a6d4bd93e", 0x34}], 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="000000060000004cf1b8cba1539c0b5400"/32, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x6008005) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 871.888828][ T35] audit: type=1804 audit(1610402340.686:218): pid=25278 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir711507282/syzkaller.ZqQv4X/2124/bus" dev="sda1" ino=16364 res=1 errno=0 [ 871.913963][ T35] audit: type=1804 audit(1610402340.716:219): pid=25278 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir711507282/syzkaller.ZqQv4X/2124/bus" dev="sda1" ino=16364 res=1 errno=0 21:59:00 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000080000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@test_dummy_encryption='test_dummy_encryption'}]}) [ 872.040695][T25281] loop0: detected capacity change from 4 to 0 [ 872.051679][T25281] EXT4-fs (loop0): Test dummy encryption mode enabled [ 872.068155][T25281] EXT4-fs (loop0): Can't read superblock on 2nd try 21:59:00 executing program 5: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) socket$key(0xf, 0x3, 0x2) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x2}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) [ 872.121141][T25281] loop0: detected capacity change from 4 to 0 [ 872.128966][T25281] EXT4-fs (loop0): Test dummy encryption mode enabled [ 872.152556][T25281] EXT4-fs (loop0): Can't read superblock on 2nd try 21:59:01 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000080000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 21:59:01 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000004600)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) 21:59:01 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:59:01 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) 21:59:01 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 872.465102][T25299] overlayfs: conflicting lowerdir path [ 872.502366][T25302] loop0: detected capacity change from 4 to 0 [ 872.530778][T25302] EXT4-fs (loop0): Test dummy encryption mode enabled 21:59:01 executing program 2: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="9d", 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='user\x00', 0xfffffffffffffffd) 21:59:01 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000004600)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) [ 872.594130][T25302] EXT4-fs (loop0): Can't read superblock on 2nd try [ 872.620413][T25309] overlayfs: conflicting lowerdir path 21:59:01 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000080000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 21:59:01 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 21:59:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="779e0f3acc3abe6accc516086af756292db784f3142ea62bffff42f4dc796b9feda4a814ff05e57ca90ad567d8f8bb8eb22a313571193ef502417fc8127c4d3d27", 0x41}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{&(0x7f00000002c0)="90a655c8c933367fa4d9492b32c236598cd20bd6bbd22110f4f3aa0cbecff2f927606d80c937fd6ce3431c06b454166bd8f7e9e18fcd976d4041bc0f9c6d2ed58f2b486e6156712c68ab08f149ee6b287289fef106c9a1e1b15aec95151c236a0aa50d1eb8b25d7df54abcf05a9389c4312722bcdf373823bdabef3e6e40ae5017ff11b63d169f2f85cc", 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="c8326de5b27bd6d695de5f00d5dbe6b28dc9cf4abd3e52cf0486a294ab4b7e45a79abf5eac302c3391490167c7a8203a6d4bd93e", 0x34}], 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="000000060000004cf1b8cba1539c0b5400"/32, @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x6008005) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:59:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000940)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) [ 872.745952][T25319] loop0: detected capacity change from 4 to 0 [ 872.771396][T25319] EXT4-fs (loop0): Test dummy encryption mode enabled [ 872.780192][T25323] overlayfs: conflicting lowerdir path [ 872.785903][T25319] EXT4-fs (loop0): Can't read superblock on 2nd try [ 872.808614][ T35] audit: type=1804 audit(1610402341.606:220): pid=25326 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675174188/syzkaller.Bl1P3y/2230/bus" dev="sda1" ino=16362 res=1 errno=0 [ 872.894990][ T35] audit: type=1804 audit(1610402341.696:221): pid=25331 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir711507282/syzkaller.ZqQv4X/2125/bus" dev="sda1" ino=15959 res=1 errno=0 [ 872.920773][ T35] audit: type=1804 audit(1610402341.716:222): pid=25331 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir711507282/syzkaller.ZqQv4X/2125/bus" dev="sda1" ino=15959 res=1 errno=0 [ 872.992166][T25331] ================================================================== [ 873.000249][T25331] BUG: KCSAN: data-race in ext4_set_iomap / writeback_single_inode [ 873.008124][T25331] [ 873.010460][T25331] write to 0xffff88810dd1e838 of 8 bytes by task 25332 on cpu 0: [ 873.018160][T25331] writeback_single_inode+0x109/0x580 [ 873.023529][T25331] sync_inode_metadata+0x52/0x70 [ 873.028468][T25331] ext4_sync_file+0x359/0x6e0 [ 873.033143][T25331] vfs_fsync_range+0x107/0x120 [ 873.037902][T25331] ext4_buffered_write_iter+0x384/0x3d0 [ 873.043446][T25331] ext4_file_write_iter+0x45e/0x1090 [ 873.048736][T25331] do_iter_readv_writev+0x2cb/0x360 [ 873.053924][T25331] do_iter_write+0x112/0x4b0 [ 873.058507][T25331] vfs_iter_write+0x4c/0x70 [ 873.062998][T25331] iter_file_splice_write+0x42a/0x780 [ 873.068369][T25331] direct_splice_actor+0x80/0xa0 [ 873.073395][T25331] splice_direct_to_actor+0x345/0x650 [ 873.078771][T25331] do_splice_direct+0xf5/0x170 [ 873.083565][T25331] do_sendfile+0x5db/0xca0 [ 873.087981][T25331] __x64_sys_sendfile64+0xa9/0x130 [ 873.093089][T25331] do_syscall_64+0x39/0x80 [ 873.097509][T25331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 873.103407][T25331] [ 873.105725][T25331] read to 0xffff88810dd1e838 of 8 bytes by task 25331 on cpu 1: [ 873.113343][T25331] ext4_set_iomap+0x182/0x440 [ 873.118016][T25331] ext4_iomap_begin+0x64b/0x6a0 [ 873.122843][T25331] iomap_apply+0x8d/0x4a0 [ 873.127150][T25331] __iomap_dio_rw+0x448/0x9b0 [ 873.131813][T25331] iomap_dio_rw+0x30/0x70 [ 873.136140][T25331] ext4_file_write_iter+0xe06/0x1090 [ 873.141408][T25331] do_iter_readv_writev+0x2cb/0x360 [ 873.146621][T25331] do_iter_write+0x112/0x4b0 [ 873.151191][T25331] vfs_iter_write+0x4c/0x70 [ 873.155681][T25331] iter_file_splice_write+0x42a/0x780 [ 873.161058][T25331] direct_splice_actor+0x80/0xa0 [ 873.165991][T25331] splice_direct_to_actor+0x345/0x650 [ 873.171341][T25331] do_splice_direct+0xf5/0x170 [ 873.176101][T25331] do_sendfile+0x5db/0xca0 [ 873.180519][T25331] __x64_sys_sendfile64+0xf2/0x130 [ 873.191702][T25331] do_syscall_64+0x39/0x80 [ 873.196100][T25331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 873.201974][T25331] [ 873.204283][T25331] Reported by Kernel Concurrency Sanitizer on: [ 873.210406][T25331] CPU: 1 PID: 25331 Comm: syz-executor.4 Not tainted 5.11.0-rc3-syzkaller #0 [ 873.219169][T25331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 873.229224][T25331] ================================================================== [ 873.237258][T25331] Kernel panic - not syncing: panic_on_warn set ... [ 873.243817][T25331] CPU: 1 PID: 25331 Comm: syz-executor.4 Not tainted 5.11.0-rc3-syzkaller #0 [ 873.252554][T25331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 873.262587][T25331] Call Trace: [ 873.265864][T25331] dump_stack+0x116/0x15d [ 873.270179][T25331] panic+0x1e7/0x5fa [ 873.274075][T25331] ? vprintk_emit+0x2e2/0x360 [ 873.278742][T25331] kcsan_report+0x67b/0x680 [ 873.283240][T25331] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 873.288776][T25331] ? ext4_set_iomap+0x182/0x440 [ 873.293610][T25331] ? ext4_iomap_begin+0x64b/0x6a0 [ 873.302184][T25331] ? iomap_apply+0x8d/0x4a0 [ 873.306667][T25331] ? __iomap_dio_rw+0x448/0x9b0 [ 873.311501][T25331] ? iomap_dio_rw+0x30/0x70 [ 873.316006][T25331] ? ext4_file_write_iter+0xe06/0x1090 [ 873.321480][T25331] ? do_iter_readv_writev+0x2cb/0x360 [ 873.326831][T25331] ? do_iter_write+0x112/0x4b0 [ 873.331571][T25331] ? vfs_iter_write+0x4c/0x70 [ 873.336227][T25331] ? iter_file_splice_write+0x42a/0x780 [ 873.341756][T25331] ? direct_splice_actor+0x80/0xa0 [ 873.346846][T25331] ? splice_direct_to_actor+0x345/0x650 [ 873.352371][T25331] ? do_splice_direct+0xf5/0x170 [ 873.357295][T25331] ? do_sendfile+0x5db/0xca0 [ 873.361863][T25331] ? __x64_sys_sendfile64+0xf2/0x130 [ 873.367125][T25331] ? do_syscall_64+0x39/0x80 [ 873.371695][T25331] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 873.377745][T25331] ? __rcu_read_unlock+0xba/0x250 [ 873.382754][T25331] kcsan_setup_watchpoint+0x47b/0x4e0 [ 873.388115][T25331] ext4_set_iomap+0x182/0x440 [ 873.392773][T25331] ext4_iomap_begin+0x64b/0x6a0 [ 873.397602][T25331] iomap_apply+0x8d/0x4a0 [ 873.401929][T25331] __iomap_dio_rw+0x448/0x9b0 [ 873.406608][T25331] ? __iomap_dio_rw+0x9b0/0x9b0 [ 873.411448][T25331] iomap_dio_rw+0x30/0x70 [ 873.415998][T25331] ext4_file_write_iter+0xe06/0x1090 [ 873.421320][T25331] do_iter_readv_writev+0x2cb/0x360 [ 873.426519][T25331] do_iter_write+0x112/0x4b0 [ 873.431097][T25331] ? kmalloc_array+0x2d/0x40 [ 873.435732][T25331] vfs_iter_write+0x4c/0x70 [ 873.440225][T25331] iter_file_splice_write+0x42a/0x780 [ 873.445590][T25331] ? splice_from_pipe+0xc0/0xc0 [ 873.450424][T25331] direct_splice_actor+0x80/0xa0 [ 873.455365][T25331] splice_direct_to_actor+0x345/0x650 [ 873.460736][T25331] ? do_splice_direct+0x170/0x170 [ 873.465748][T25331] do_splice_direct+0xf5/0x170 [ 873.470496][T25331] do_sendfile+0x5db/0xca0 [ 873.474915][T25331] __x64_sys_sendfile64+0xf2/0x130 [ 873.480037][T25331] do_syscall_64+0x39/0x80 [ 873.484445][T25331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 873.490342][T25331] RIP: 0033:0x45e219 [ 873.494220][T25331] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 873.513821][T25331] RSP: 002b:00007fac5c552c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 873.522225][T25331] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 873.530203][T25331] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000007 [ 873.538154][T25331] RBP: 000000000119c118 R08: 0000000000000000 R09: 0000000000000000 [ 873.546108][T25331] R10: 00008400fffffffb R11: 0000000000000246 R12: 000000000119c0dc [ 873.554160][T25331] R13: 00007ffed03fceff R14: 00007fac5c5539c0 R15: 000000000119c0dc [ 873.562891][T25331] Kernel Offset: disabled [ 873.567209][T25331] Rebooting in 86400 seconds..